SlideShare ist ein Scribd-Unternehmen logo
1 von 38
1

robertGrupe, CISSP, CSSLP, PE, PMP

tags :|: secure application development, appsec, SDLC

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

NON-TECHNICAL
WEB APPSEC:
WHAT COMES BEFORE
PEN TESTING
Implementing web application security process before
vulnerability PEN testing.
If your app contains data that can be sold on the black market,
incurring legal penalties, then you should be concerned with
preventing internal user malicious or accidental misuse
(that technical vulnerability assessment tools would not find).

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Description
• The Problem: PEN Testing AppSec isn‟t enough
• Standard AppSec approaches aren‟t quick or easy
• Prerequisites
• Select an ISMS framework
• Create your legal & regulatory critical data matrix
• Create a Threat Agent and Mis-Use Library
• Establish your standard security requirements list
• Identify your security test cases
• Design Phase
• UI critical data work-flow-diagramming
• Critical data storage and communications diagramming
• Threat Assessment with Business Team
• QA Test Case Scripts
• User Acceptance Testing
• Secure administration and mis-use UI testing
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Agenda Quick Start Solution:
Foundational Non-Coding AppSec
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

THE PROBLEM:
APPLICATION DATA ATTACKS
• Data Breaches Increasing Every Year
• Despite mature IDS & vulnerability prevention tools and techniques
• Increased spending on security
• Top Industries Cost (increasing remediation

consequences)
• 1. Healthcare $233
• 2. Finance $215
• 3. Pharmaceutical $207

• Top Causes
• 41% Malicious attack
• 33% Human Factor
• 26% System glitch

Red7 :|: Information Security

US Data Breach Costs
per person/record

2013 Cost of Data Breach Study: Global Analysis, Ponemon Institute
Š Copyright 2014-02 Robert Grupe. All rights reserved.
• Attack Types
• 76% weak or stolen credentials
• 29% social engineering
• 13% privilege use or misuse
• Other: 52% hacking, 40% malware, 35% physical
• Malicious Actors Types
• 14% insiders
• 7% multiple actors
• 1% business partners
• Other: 92% external (50% criminals,19% foreign states (e.g. China) )
• Commonalities
• 75% are considered opportunistic attacks
• 78% of initial intrusions rated as low difficulty
• 66% took months or more to discover
* Source: Verizon 2013 Data Breach Investigations Report
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Critical Data Breaches Analysis
• Most organization: Periodic Audit and Fix
• Few man-days of ethical hacking FOR man-years of dev coding
• Business logic flaws (can‟t test of unknown by tester)
• Code flaws
• Security errors

• PEN Testing
• against known vulnerabilities (OWASP)
• 80-90%?? of app coverage

• Just before release
• but not enough time to address properly, not funding to resolve the

causing architecture issues
• Maybe a couple times throughout year in production
• But attackers have 24x7x365

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

AppSec Failing
• Users and credentials significant vulnerability that can‟t be

addressed by technical protection solutions alone
• Protecting critical data access, privileges, and credentials
• Usability design to minimize unintended data exposure
• Administrative processes to minimize potential abuse

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Minimizing Data Exposure
• Information technology security administrators should expect to

devote approximately one-third of their time addressing technical
aspects.
• The remaining two-thirds should be spent developing policies and procedures,

performing security reviews and analyzing risk, addressing contingency
planning and promoting security awareness;
• Security depends on people more than on technology;
• Employees are a far greater threat to information security than

outsiders;
• Security is like a chain. It is as strong as its weakest link;
• The degree of security depends on three factors:
• the risk you are willing to take, the
• functionality of the system and
• the costs you are prepared to pay;

• Security is not a status or a snapshot but a running process.
• Conclusion
• Security administration is a management and NOT a purely technical issue
enisa European Network and Information Security Agency Risk Management: Implementation principles and
Inventories for Risk Management/Risk Assessment methods and tools June 2006. sec 3.1.1
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

enisa Security more people than tech
Coding
$80
94X savings

Build
$240
31X savings

Test
$960
7X savings

Production
$7,600

• Not to mention potential…
• Regulatory fines
• Legal Regress
• Reputation damage
• Business loss
• Therefore: Primary AppSec Objective Should Be
• to minimize vulnerabilities during design and coding (proactive)
• not just detect and fix prior to release in Testing (reactive)

• to minimize project impact costs
• to minimize production fix costs and liability exposure due from „should-have-known‟
* Source: IBM Global Business Services industry standards
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Costs of Delayed Vulnerability Detection
Cost to Fix Defects
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

FULL APPSEC CHALLENGES:
IMPLEMENTATION ISN‟T
QUICK OR EASY
• Open Web Application Security Project (OWASP)
• OWASP Top 10
• Threat Modeling
• Risk Management
• Assessment Tools
• OWASP SAMM (Software Assurance Maturity Model)
• ~12 month implementation
• Additional staffing and skills

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Complete Web AppSec Complexity
• Risk Management Process Threat Modeling uses tools

and process that are not obvious to non-security staff
• But needs application subject matter experts (SME‟s) to develop

• Is time consuming, requiring a security analyst who

usually would prefer to be doing pen testing
• So it usually doesn‟t get done

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Hard to Engage Staff
• Business Executives Don‟t Understand Summaries
• Heat maps - debates over ratings and probabilities
• Large charts with many points

• Not viewed as a strategic priority
• Overhead cost
• Probabilities are subjective
• CEO isn‟t going to be impressed after a breach to hear that we didn‟t
fix a vulnerability because a committee thought it‟s probability low
• Better is that based on $X budget, we prioritized to fix as many issues
as possible
• Rate and priority just by severity if exploited and cost to fix (complexity
in hours)
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Difficult to Communication with Business
Management
The add technical layers based on funded capabilities

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

QUICK START SOLUTION:
FOUNDATIONAL
NON-CODING APPSEC
• Leverages non-coding application team members
• Product Managers / Business Analysts, UI Designers, Testers
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Web Appsec Foundational
AppSec Program Management

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

PREREQUISITE
FOUNDATIONS
• Defining the Security

Requirements Library

• ITIL Service Definition,

Service Management, and
Continual Service
Improvement Model

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

AppSec Program Management
• Organize your security policies in industry recognized

sections
• ISO27002:2013 & Related Standards
• ISO/IEC 27034 – Application Security (being drafted)-

http://www.iso27001security.com/html/27034.html
• ISO 27799 - ISO27k for healthcare industry
• ISO/IEC 27011 - for telecomms industry
• ISO/IEC TR 27015 - for financial services

• Others
• ITSEC, DITSCAP, TCSEC, ITBPM (DE), ISMS of Japan, ISMS of
Korea, ISCS of Korea, COBIT

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Foundational: Select Your ISMS Standard
(Information security management system)
• Section 9: Access control
• 9.1 Business requirements of access control: policy and procedures
• 9.2 User access management:
• The allocation of access rights to users should be controlled from initial user

registration through to removal of access rights when no longer required,
including special restrictions for privileged access rights and the
management of passwords ( “secret authentication information”) plus
regular reviews and updates of access rights.
• 9.3 User responsibilities:
• Users should be made aware of their responsibilities towards maintaining

effective access controls e.g. choosing strong passwords and keeping them
confidential.
• 9.4 System and application access control:
• Information access should be restricted in accordance with the access

control policy e.g. through secure log-on, password management, control
over privileged utilities and restricted access to program source code.
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

ISO27002:2013 AppSec Considerations 1/4
• Section 10: Cryptography
• 10.1 Cryptographic controls: There should be a policy on the use of encryption, plus
cryptographic authentication and integrity controls such as digital signatures and message
authentication codes, and cryptographic key management.
• Section 12: Operations management
• 12.1 Operational procedures and responsibilities IT operating responsibilities and procedures
should be documented. Changes to IT facilities and systems should be controlled. Capacity and
performance should be managed. Development, test and operational systems should be
separated.
• 12.2 Protection from malware: Use of signed code certificates, anti-virus, application firewalling
with IDS. User awareness.
• 12.3 Backup: Appropriate backups should be taken and retained in accordance with a backup
policy.
• 12.4 Logging and monitoring: System user and administrator/operator activities, exceptions,
faults and information security events should be logged and protected. Clocks should be
synchronized.
• 12.5 Control of operational software: Software installation on operational systems should be
controlled (including application development frameworks)
• 12.6 Technical vulnerability management: Technical vulnerabilities should be patched, and there
should be rules in place governing software installation by users.
• 12.7 Information systems audit considerations: IT audits should be planned and controlled to
minimize adverse effects on production systems, or inappropriate data access.

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

ISO27002:2013 AppSec Considerations 2/4
• Section 13 Communications security
• 13.1 Network security management: Networks and network services should be
secured, for example by segregation.
• 13.2 Information transfer: There should be policies, procedures and
agreements (e.g. non-disclosure agreements) concerning information transfer
to/from third parties, including electronic messaging.
• Section 14: System acquisition, development and maintenance
• 14.1 Security requirements of information systems: Security control
requirements should be analyzed and specified, including web applications and
transactions.
• 14.2 Security in development and support processes: Rules governing secure
software/systems development should be defined as policy. Changes to
systems (both applications and operating systems) should be controlled.
Software packages should ideally not be modified, and secure system
engineering principles should be followed. The development environment
should be secured, and outsourced development should be controlled. System
security should be tested and acceptance criteria defined to include security
aspects.
• 14.3 Test data: Test data should be carefully selected/generated and
controlled.
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

ISO27002:2013 AppSec Considerations 3/4
• Section 15: Supplier relationships
• 15.1 Information security in supplier relationships: There should be policies, procedures, awareness
etc. to protect the organization‟s information that is accessible to IT outsourcers and other external
suppliers throughout the supply chain, agreed within the contracts or agreements.
• 15.2 Supplier service delivery management: Service delivery by external suppliers should be monitored,
and reviewed/audited against the contracts/agreements. Service changes should be controlled.
[Exactly the same point applies to services delivered by internal suppliers, by the way!]
• Section 16: Information security incident management
• 16.1 Management of information security incidents and improvements: There should be responsibilities
and procedures to manage (report, assess, respond to and learn from) information security events,
incidents and weaknesses consistently and effectively, and to collect forensic evidence.
• Section 17: Information security aspects of business continuity management
• 17.1 Information security continuity: The continuity of information security should be planned,
implemented and reviewed as an integral part of the organization‟s business continuity management
systems.
• 17.2 Redundancies: IT facilities should have sufficient redundancy to satisfy availability requirements.
• Section 18: Compliance
• 18.1 Compliance with legal and contractual requirements: The organization must identify and
document its obligations to external authorities and other third parties in relation to information security,
including intellectual property, [business] records, privacy/personally identifiable information and
cryptography.
• 18.2 Information security reviews: The organization‟s information security arrangements should be
independently reviewed (audited) and reported to management. Managers should also routinely review
employees‟ and systems‟ compliance with security policies, procedures etc. and initiate corrective
actions where necessary.

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

ISO27002:2013 AppSec Considerations 4/4
• 70% similarities between compliance regulations &

security frameworks
• HIPAA, NIST, SOX, FISMA, PCI, COBIT, etc.
• Common sections in standards (not all in each, but overlapping):
• user management, access authorizations, incident management,

operations management, security operations

• Current regulation effective date
• Known future updates and expected dates

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Legal & Compliance Critical Data Matrix
• Legitimate Users
• External: End Users/Customers
• Internal: Operations
•
•
•
•

Call center staff
Customer support supervisor
Administrator
Support Manager

• Partners
• Client Operations users
• Developers

• Threat Agents
• Script Kiddies: experimenting and bragging
• Hacktivists: political activists looking to get attention (PR) and disrupt
• Private investigators: for media, attorneys, suspicious spouses, etc.
• Business competitors
• Government agents
• Foreign intelligence agents
• Cybercriminals
• Blackmail company
• Identity theft information for resell to be used for fraud
• People using other‟s credentials for services and Prescriptions
• Ordering supplies and billing to healthcare companies
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Agents & Mis-Use Cases
From application owners and SME users
• ISMS Section categorization and numbering
• Legal & Regulatory Requirements

(state, national, international: based on users and data)
•
•
•
•
•

Personal Data Privacy
Personal Health Information (PHI)
Financial transactions and information (finance & public traded)
Reference number, date, text
Non-Compliance & breach penalties (for risk assessment prioritization)

• Controls from Industry Best Practices

(minimum acceptance criteria)
•
•
•
•
•

NIST SP 800 publications (SP 800-118 Password Management, etc.)
OWASP: web applications
HI-TRUST: US Healthcare
PCI DSS: Finance
Etc.

• Critical Data Dictionary
• Data Elements that have regulatory protection requirements
• Description / Definition (name, date-of-birth, member ID?, etc.)
• Specifying regulation reference
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Application Security Requirements Library
• Test Case Drafts
• Test cases numbering from Security Requirements Library
• For traceability mapping
• Boundary testing
• E.g. Password policies
• Weak password, repeat password, very long, sql injection, etc.

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Security Tests Library
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

DESIGN PHASE
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

AppSec Design Phase
• Who: Application SME
• Input
• Reference: AppSec Critical Data Dictionary
• Legitimate Application Users (Actors/Agents)
• External Customers
• Internal Operations & Support

• What:
• Identify all current and anticipated new screens with critical data
elements input or display
• Output:
• User flow diagrams (screens/prints when critical data I/O)
•
•
•
•
•

Registration and preferences updates
Different tasks
Help
Password/credentials rests
Etc.

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Critical Data User Flow Diagramming
• Who: Application Architect
• Input
• Reference: AppSec Critical Data Dictionary
• What:
• Identify all critical data-at-rest application storage and
transformations
• Identify all application I/O communications
• Identify all data-at-rest and data-in-motion security protections
• Output:
• Critical Data I/O and transformation flow diagrams
• Within application
• With other applications/service

• Encryption key management services and processes

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Critical Data Communications
Diagramming
• Who
• Application Team: product manager (alt. business owner & business
analyst), architects, developers, testers, SME users, support)
• AppSec SME‟s: Compliance, Architect
• Input
• AppSec Critical Data Dictionary
• Threat Agents Library
• Security Requirements Library
• Application Critical Data Flow Diagrams (User & Application)
• Security Test Cases Library
• Output
• Application specific Security Test Cases
• (validate requirements with threat agents and mis-use cases)

• Differences between testing environments (Dev, QA, Alpha, Beta)

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Threat Assessment
• Who
• Application Technical Team: Architect, Developers, Testers,
Release Management
• AppSec: Compliance, Architect, Coding, networking, PEN Testing
• Product Manager (alt. business owner/business analyst)
• Project Manager

• Input
• Application specific Security Test Cases
• Output
• Design or Test Case changes
• Project scope/effort changes (prioritization/authorization)

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Design Review
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

TESTING PHASE
• Security Usability Tester
• Critical Data Security Test Cases
• Malicious & Appropriate User Roles
• Automation using Selenium
• Security Analyst
• Application and system vulnerability / PEN testing
• Passive & Active Attacks
• Tools: OWASP Zed Attack Proxy, etc.

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Testing Phase
Red7 :|: Information Security

CODA

Š Copyright 2014-02 Robert Grupe. All rights reserved.
•
•
•
•

Improves application security (proactive vs reactionary)
Reduces costs of fixing security issues
Leverages existing application team improved analysis & tests
Provides critical data mapping for incident response
Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

AppSec Beyond PEN Testing
• This Presentation & Further Resources
• www.red7managementsolutions.com
• Questions, suggestions, & requests
• Robert Grupe, CISSP, CSSLP, PE, PMP
• robert.grupe@red7managementsolutions.com
• +1.314.278.7901

Š Copyright 2014-02 Robert Grupe. All rights reserved.

Red7 :|: Information Security

Finis

Weitere ähnliche Inhalte

Was ist angesagt?

A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps JourneyVeracode
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityStephen de Vries
 
Effective DevSecOps
Effective DevSecOpsEffective DevSecOps
Effective DevSecOpsPawel Krawczyk
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Kevin Fealey
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingBlack Duck by Synopsys
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life CycleMaurice Dawson
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesBlack Duck by Synopsys
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris WysopalThreat Stack
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...Kevin Fealey
 
Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Black Duck by Synopsys
 
Flight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at DocusignFlight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at DocusignSynopsys Software Integrity Group
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Securitygjdevos
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Source Conference
 
Integrating security into Continuous Delivery
Integrating security into Continuous DeliveryIntegrating security into Continuous Delivery
Integrating security into Continuous DeliveryTom Stiehm
 
Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021lior mazor
 
Integrating Black Duck into Your Environment with Hub APIs
Integrating Black Duck into Your Environment with Hub APIsIntegrating Black Duck into Your Environment with Hub APIs
Integrating Black Duck into Your Environment with Hub APIsBlack Duck by Synopsys
 

Was ist angesagt? (20)

A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps Journey
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-Security
 
Effective DevSecOps
Effective DevSecOpsEffective DevSecOps
Effective DevSecOps
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
 
Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security Myths and Misperceptions of Open Source Security
Myths and Misperceptions of Open Source Security
 
Flight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at DocusignFlight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at Docusign
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Security Development Lifecycle Tools
Security Development Lifecycle ToolsSecurity Development Lifecycle Tools
Security Development Lifecycle Tools
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?
 
Integrating security into Continuous Delivery
Integrating security into Continuous DeliveryIntegrating security into Continuous Delivery
Integrating security into Continuous Delivery
 
Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021Application security meetup - cloud security best practices 24062021
Application security meetup - cloud security best practices 24062021
 
Integrating Black Duck into Your Environment with Hub APIs
Integrating Black Duck into Your Environment with Hub APIsIntegrating Black Duck into Your Environment with Hub APIs
Integrating Black Duck into Your Environment with Hub APIs
 

Andere mochten auch (13)

Red7 Medical Identity Security and Data Protection
Red7 Medical Identity Security and Data ProtectionRed7 Medical Identity Security and Data Protection
Red7 Medical Identity Security and Data Protection
 
Red7 Automating UAT Web Testing
Red7 Automating UAT Web TestingRed7 Automating UAT Web Testing
Red7 Automating UAT Web Testing
 
Red7 Software Planning Models
Red7 Software Planning ModelsRed7 Software Planning Models
Red7 Software Planning Models
 
Red7 Product Management Software Tools Overview
Red7 Product Management Software Tools OverviewRed7 Product Management Software Tools Overview
Red7 Product Management Software Tools Overview
 
Boy Scouts STEM Nova Awards
Boy Scouts STEM Nova AwardsBoy Scouts STEM Nova Awards
Boy Scouts STEM Nova Awards
 
Red7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRed7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models Overview
 
Venturing: Extending the Boy Scout Troop
Venturing: Extending the Boy Scout TroopVenturing: Extending the Boy Scout Troop
Venturing: Extending the Boy Scout Troop
 
Boy Scout Parents Introduction
Boy Scout Parents IntroductionBoy Scout Parents Introduction
Boy Scout Parents Introduction
 
Red7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRed7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and Process
 
Boy Scouts Introduction
Boy Scouts IntroductionBoy Scouts Introduction
Boy Scouts Introduction
 
Red7 Introduction to Product Management
Red7 Introduction to Product ManagementRed7 Introduction to Product Management
Red7 Introduction to Product Management
 
Red7 Product Portfolio Management
Red7 Product Portfolio ManagementRed7 Product Portfolio Management
Red7 Product Portfolio Management
 
Product Portfolio Management
Product Portfolio ManagementProduct Portfolio Management
Product Portfolio Management
 

Ähnlich wie Web Application Security: Beyond PEN Testing

Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016Larry Slobodzian
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?London School of Cyber Security
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)SecPod Technologies
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveApigee | Google Cloud
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart WaySecurity Innovation
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsDenim Group
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxAkramAlqadasi1
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches Jim Kaplan CIA CFE
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 

Ähnlich wie Web Application Security: Beyond PEN Testing (20)

Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO Perspective
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 

KĂźrzlich hochgeladen

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

KĂźrzlich hochgeladen (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Web Application Security: Beyond PEN Testing

  • 1. 1 robertGrupe, CISSP, CSSLP, PE, PMP tags :|: secure application development, appsec, SDLC Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security NON-TECHNICAL WEB APPSEC: WHAT COMES BEFORE PEN TESTING
  • 2. Implementing web application security process before vulnerability PEN testing. If your app contains data that can be sold on the black market, incurring legal penalties, then you should be concerned with preventing internal user malicious or accidental misuse (that technical vulnerability assessment tools would not find). Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Description
  • 3. • The Problem: PEN Testing AppSec isn‟t enough • Standard AppSec approaches aren‟t quick or easy • Prerequisites • Select an ISMS framework • Create your legal & regulatory critical data matrix • Create a Threat Agent and Mis-Use Library • Establish your standard security requirements list • Identify your security test cases • Design Phase • UI critical data work-flow-diagramming • Critical data storage and communications diagramming • Threat Assessment with Business Team • QA Test Case Scripts • User Acceptance Testing • Secure administration and mis-use UI testing Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Agenda Quick Start Solution: Foundational Non-Coding AppSec
  • 4. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security THE PROBLEM: APPLICATION DATA ATTACKS
  • 5. • Data Breaches Increasing Every Year • Despite mature IDS & vulnerability prevention tools and techniques • Increased spending on security • Top Industries Cost (increasing remediation consequences) • 1. Healthcare $233 • 2. Finance $215 • 3. Pharmaceutical $207 • Top Causes • 41% Malicious attack • 33% Human Factor • 26% System glitch Red7 :|: Information Security US Data Breach Costs per person/record 2013 Cost of Data Breach Study: Global Analysis, Ponemon Institute Š Copyright 2014-02 Robert Grupe. All rights reserved.
  • 6. • Attack Types • 76% weak or stolen credentials • 29% social engineering • 13% privilege use or misuse • Other: 52% hacking, 40% malware, 35% physical • Malicious Actors Types • 14% insiders • 7% multiple actors • 1% business partners • Other: 92% external (50% criminals,19% foreign states (e.g. China) ) • Commonalities • 75% are considered opportunistic attacks • 78% of initial intrusions rated as low difficulty • 66% took months or more to discover * Source: Verizon 2013 Data Breach Investigations Report Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Critical Data Breaches Analysis
  • 7. • Most organization: Periodic Audit and Fix • Few man-days of ethical hacking FOR man-years of dev coding • Business logic flaws (can‟t test of unknown by tester) • Code flaws • Security errors • PEN Testing • against known vulnerabilities (OWASP) • 80-90%?? of app coverage • Just before release • but not enough time to address properly, not funding to resolve the causing architecture issues • Maybe a couple times throughout year in production • But attackers have 24x7x365 Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security AppSec Failing
  • 8. • Users and credentials significant vulnerability that can‟t be addressed by technical protection solutions alone • Protecting critical data access, privileges, and credentials • Usability design to minimize unintended data exposure • Administrative processes to minimize potential abuse Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Minimizing Data Exposure
  • 9. • Information technology security administrators should expect to devote approximately one-third of their time addressing technical aspects. • The remaining two-thirds should be spent developing policies and procedures, performing security reviews and analyzing risk, addressing contingency planning and promoting security awareness; • Security depends on people more than on technology; • Employees are a far greater threat to information security than outsiders; • Security is like a chain. It is as strong as its weakest link; • The degree of security depends on three factors: • the risk you are willing to take, the • functionality of the system and • the costs you are prepared to pay; • Security is not a status or a snapshot but a running process. • Conclusion • Security administration is a management and NOT a purely technical issue enisa European Network and Information Security Agency Risk Management: Implementation principles and Inventories for Risk Management/Risk Assessment methods and tools June 2006. sec 3.1.1 Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security enisa Security more people than tech
  • 10. Coding $80 94X savings Build $240 31X savings Test $960 7X savings Production $7,600 • Not to mention potential… • Regulatory fines • Legal Regress • Reputation damage • Business loss • Therefore: Primary AppSec Objective Should Be • to minimize vulnerabilities during design and coding (proactive) • not just detect and fix prior to release in Testing (reactive) • to minimize project impact costs • to minimize production fix costs and liability exposure due from „should-have-known‟ * Source: IBM Global Business Services industry standards Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Costs of Delayed Vulnerability Detection Cost to Fix Defects
  • 11. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security FULL APPSEC CHALLENGES: IMPLEMENTATION ISN‟T QUICK OR EASY
  • 12. • Open Web Application Security Project (OWASP) • OWASP Top 10 • Threat Modeling • Risk Management • Assessment Tools • OWASP SAMM (Software Assurance Maturity Model) • ~12 month implementation • Additional staffing and skills Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Complete Web AppSec Complexity
  • 13. • Risk Management Process Threat Modeling uses tools and process that are not obvious to non-security staff • But needs application subject matter experts (SME‟s) to develop • Is time consuming, requiring a security analyst who usually would prefer to be doing pen testing • So it usually doesn‟t get done Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Hard to Engage Staff
  • 14. • Business Executives Don‟t Understand Summaries • Heat maps - debates over ratings and probabilities • Large charts with many points • Not viewed as a strategic priority • Overhead cost • Probabilities are subjective • CEO isn‟t going to be impressed after a breach to hear that we didn‟t fix a vulnerability because a committee thought it‟s probability low • Better is that based on $X budget, we prioritized to fix as many issues as possible • Rate and priority just by severity if exploited and cost to fix (complexity in hours) Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Difficult to Communication with Business Management
  • 15. The add technical layers based on funded capabilities Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security QUICK START SOLUTION: FOUNDATIONAL NON-CODING APPSEC
  • 16. • Leverages non-coding application team members • Product Managers / Business Analysts, UI Designers, Testers Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Web Appsec Foundational
  • 17. AppSec Program Management Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security PREREQUISITE FOUNDATIONS
  • 18. • Defining the Security Requirements Library • ITIL Service Definition, Service Management, and Continual Service Improvement Model Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security AppSec Program Management
  • 19. • Organize your security policies in industry recognized sections • ISO27002:2013 & Related Standards • ISO/IEC 27034 – Application Security (being drafted)- http://www.iso27001security.com/html/27034.html • ISO 27799 - ISO27k for healthcare industry • ISO/IEC 27011 - for telecomms industry • ISO/IEC TR 27015 - for financial services • Others • ITSEC, DITSCAP, TCSEC, ITBPM (DE), ISMS of Japan, ISMS of Korea, ISCS of Korea, COBIT Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Foundational: Select Your ISMS Standard (Information security management system)
  • 20. • Section 9: Access control • 9.1 Business requirements of access control: policy and procedures • 9.2 User access management: • The allocation of access rights to users should be controlled from initial user registration through to removal of access rights when no longer required, including special restrictions for privileged access rights and the management of passwords ( “secret authentication information”) plus regular reviews and updates of access rights. • 9.3 User responsibilities: • Users should be made aware of their responsibilities towards maintaining effective access controls e.g. choosing strong passwords and keeping them confidential. • 9.4 System and application access control: • Information access should be restricted in accordance with the access control policy e.g. through secure log-on, password management, control over privileged utilities and restricted access to program source code. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security ISO27002:2013 AppSec Considerations 1/4
  • 21. • Section 10: Cryptography • 10.1 Cryptographic controls: There should be a policy on the use of encryption, plus cryptographic authentication and integrity controls such as digital signatures and message authentication codes, and cryptographic key management. • Section 12: Operations management • 12.1 Operational procedures and responsibilities IT operating responsibilities and procedures should be documented. Changes to IT facilities and systems should be controlled. Capacity and performance should be managed. Development, test and operational systems should be separated. • 12.2 Protection from malware: Use of signed code certificates, anti-virus, application firewalling with IDS. User awareness. • 12.3 Backup: Appropriate backups should be taken and retained in accordance with a backup policy. • 12.4 Logging and monitoring: System user and administrator/operator activities, exceptions, faults and information security events should be logged and protected. Clocks should be synchronized. • 12.5 Control of operational software: Software installation on operational systems should be controlled (including application development frameworks) • 12.6 Technical vulnerability management: Technical vulnerabilities should be patched, and there should be rules in place governing software installation by users. • 12.7 Information systems audit considerations: IT audits should be planned and controlled to minimize adverse effects on production systems, or inappropriate data access. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security ISO27002:2013 AppSec Considerations 2/4
  • 22. • Section 13 Communications security • 13.1 Network security management: Networks and network services should be secured, for example by segregation. • 13.2 Information transfer: There should be policies, procedures and agreements (e.g. non-disclosure agreements) concerning information transfer to/from third parties, including electronic messaging. • Section 14: System acquisition, development and maintenance • 14.1 Security requirements of information systems: Security control requirements should be analyzed and specified, including web applications and transactions. • 14.2 Security in development and support processes: Rules governing secure software/systems development should be defined as policy. Changes to systems (both applications and operating systems) should be controlled. Software packages should ideally not be modified, and secure system engineering principles should be followed. The development environment should be secured, and outsourced development should be controlled. System security should be tested and acceptance criteria defined to include security aspects. • 14.3 Test data: Test data should be carefully selected/generated and controlled. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security ISO27002:2013 AppSec Considerations 3/4
  • 23. • Section 15: Supplier relationships • 15.1 Information security in supplier relationships: There should be policies, procedures, awareness etc. to protect the organization‟s information that is accessible to IT outsourcers and other external suppliers throughout the supply chain, agreed within the contracts or agreements. • 15.2 Supplier service delivery management: Service delivery by external suppliers should be monitored, and reviewed/audited against the contracts/agreements. Service changes should be controlled. [Exactly the same point applies to services delivered by internal suppliers, by the way!] • Section 16: Information security incident management • 16.1 Management of information security incidents and improvements: There should be responsibilities and procedures to manage (report, assess, respond to and learn from) information security events, incidents and weaknesses consistently and effectively, and to collect forensic evidence. • Section 17: Information security aspects of business continuity management • 17.1 Information security continuity: The continuity of information security should be planned, implemented and reviewed as an integral part of the organization‟s business continuity management systems. • 17.2 Redundancies: IT facilities should have sufficient redundancy to satisfy availability requirements. • Section 18: Compliance • 18.1 Compliance with legal and contractual requirements: The organization must identify and document its obligations to external authorities and other third parties in relation to information security, including intellectual property, [business] records, privacy/personally identifiable information and cryptography. • 18.2 Information security reviews: The organization‟s information security arrangements should be independently reviewed (audited) and reported to management. Managers should also routinely review employees‟ and systems‟ compliance with security policies, procedures etc. and initiate corrective actions where necessary. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security ISO27002:2013 AppSec Considerations 4/4
  • 24. • 70% similarities between compliance regulations & security frameworks • HIPAA, NIST, SOX, FISMA, PCI, COBIT, etc. • Common sections in standards (not all in each, but overlapping): • user management, access authorizations, incident management, operations management, security operations • Current regulation effective date • Known future updates and expected dates Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Legal & Compliance Critical Data Matrix
  • 25. • Legitimate Users • External: End Users/Customers • Internal: Operations • • • • Call center staff Customer support supervisor Administrator Support Manager • Partners • Client Operations users • Developers • Threat Agents • Script Kiddies: experimenting and bragging • Hacktivists: political activists looking to get attention (PR) and disrupt • Private investigators: for media, attorneys, suspicious spouses, etc. • Business competitors • Government agents • Foreign intelligence agents • Cybercriminals • Blackmail company • Identity theft information for resell to be used for fraud • People using other‟s credentials for services and Prescriptions • Ordering supplies and billing to healthcare companies Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Agents & Mis-Use Cases From application owners and SME users
  • 26. • ISMS Section categorization and numbering • Legal & Regulatory Requirements (state, national, international: based on users and data) • • • • • Personal Data Privacy Personal Health Information (PHI) Financial transactions and information (finance & public traded) Reference number, date, text Non-Compliance & breach penalties (for risk assessment prioritization) • Controls from Industry Best Practices (minimum acceptance criteria) • • • • • NIST SP 800 publications (SP 800-118 Password Management, etc.) OWASP: web applications HI-TRUST: US Healthcare PCI DSS: Finance Etc. • Critical Data Dictionary • Data Elements that have regulatory protection requirements • Description / Definition (name, date-of-birth, member ID?, etc.) • Specifying regulation reference Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Application Security Requirements Library
  • 27. • Test Case Drafts • Test cases numbering from Security Requirements Library • For traceability mapping • Boundary testing • E.g. Password policies • Weak password, repeat password, very long, sql injection, etc. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Security Tests Library
  • 28. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security DESIGN PHASE
  • 29. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security AppSec Design Phase
  • 30. • Who: Application SME • Input • Reference: AppSec Critical Data Dictionary • Legitimate Application Users (Actors/Agents) • External Customers • Internal Operations & Support • What: • Identify all current and anticipated new screens with critical data elements input or display • Output: • User flow diagrams (screens/prints when critical data I/O) • • • • • Registration and preferences updates Different tasks Help Password/credentials rests Etc. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Critical Data User Flow Diagramming
  • 31. • Who: Application Architect • Input • Reference: AppSec Critical Data Dictionary • What: • Identify all critical data-at-rest application storage and transformations • Identify all application I/O communications • Identify all data-at-rest and data-in-motion security protections • Output: • Critical Data I/O and transformation flow diagrams • Within application • With other applications/service • Encryption key management services and processes Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Critical Data Communications Diagramming
  • 32. • Who • Application Team: product manager (alt. business owner & business analyst), architects, developers, testers, SME users, support) • AppSec SME‟s: Compliance, Architect • Input • AppSec Critical Data Dictionary • Threat Agents Library • Security Requirements Library • Application Critical Data Flow Diagrams (User & Application) • Security Test Cases Library • Output • Application specific Security Test Cases • (validate requirements with threat agents and mis-use cases) • Differences between testing environments (Dev, QA, Alpha, Beta) Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Threat Assessment
  • 33. • Who • Application Technical Team: Architect, Developers, Testers, Release Management • AppSec: Compliance, Architect, Coding, networking, PEN Testing • Product Manager (alt. business owner/business analyst) • Project Manager • Input • Application specific Security Test Cases • Output • Design or Test Case changes • Project scope/effort changes (prioritization/authorization) Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Design Review
  • 34. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security TESTING PHASE
  • 35. • Security Usability Tester • Critical Data Security Test Cases • Malicious & Appropriate User Roles • Automation using Selenium • Security Analyst • Application and system vulnerability / PEN testing • Passive & Active Attacks • Tools: OWASP Zed Attack Proxy, etc. Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Testing Phase
  • 36. Red7 :|: Information Security CODA Š Copyright 2014-02 Robert Grupe. All rights reserved.
  • 37. • • • • Improves application security (proactive vs reactionary) Reduces costs of fixing security issues Leverages existing application team improved analysis & tests Provides critical data mapping for incident response Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security AppSec Beyond PEN Testing
  • 38. • This Presentation & Further Resources • www.red7managementsolutions.com • Questions, suggestions, & requests • Robert Grupe, CISSP, CSSLP, PE, PMP • robert.grupe@red7managementsolutions.com • +1.314.278.7901 Š Copyright 2014-02 Robert Grupe. All rights reserved. Red7 :|: Information Security Finis

Hinweis der Redaktion

  1. BioRobert Grupe is an experienced international business leader with a background in engineering, sales, marketing, PR, and product support in the software, digital marketing, health care, electro-optic and aerospace industries. From Fortune 100 to start-up companies, Robert has worked for industry leaders including Boeing, McAfee, Text 100 PR, and Express Scripts.  Management experience includes working with and leading local, as well as internationally distributed, teams while implementing best practices to maximum organizational and market performance.  Robert is a registered Certified Information Security Professional (CISSP), Certified Secure Software Lifecycle Professional (CSSLP), Professional Engineer (PE), and Product Management Professional (PMP).
  2. http://en.wikipedia.org/wiki/Information_security_management_system