SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
UNDERSTANDING YOUR
SOFTWARE VULNERABILITIES
From Identification to Verification to Remediation
               (Part 2 in our 3-part series)
TODAY’S PRESENTER




Joe Basirico
VP, Security Services
Security Innovation
TODAY’S AGENDA
Development and Security teams are looking for a better process to fix
                     software vulnerabilities.

1.Challenges organizations are facing in identifying, verifying and fixing
  vulnerable software code.

2.Four defined use cases - where does your organization fit in?

3.Five key best practices you should consider in determining your approach.

4.Practical demonstration:

  ‣   A series of simulated tests
  ‣   Measuring the impact of those results
  ‣   Interpreting test results
  ‣   Correlation of results through TeamMentor for remediation
WHO WE ARE
Application Security Experts
 • 10+ Years vulnerability research
 • Security Testing Methodology adopted by
   SAP, Microsoft, Symantec
 • Authors of 8+ books
Products and Services
 • Standards - Best Practices
 • Education - CBT & Instructor-Led
 • Assessment - Software and SDLC
Reducing Application Security Risk
 • Critical Vulnerability Discovery
 • Secure SDLC Rollout
 • Internal Competency Development
OUR APPROACH
•   Standards: Create security
    policies, align dev activities with
    standards and compliance
    requirements, fix vulnerabilities.

•   Education: Create internal
    expertise through eLearning,
    Instructor-led and virtual
    classroom training.

•   Assessment: Assess software
    apps against online and other
    threats and recommend
    remediation techniques.
COMMON USE CASES
1.Development teams don’t know
 where to go for best practices
 guidance on software vulnerabilities.

2.There’s a need to communicate and
 share intelligence around specific
 vulnerabilities with your team.

3.Teams need to fix vulnerabilities and
 map to internal policies.

4.There’s a market need for making
 more sense of static analysis results to
 get to full-circle remediation.
WHERE CAN DEVELOPERS GO FOR
  THE GUIDANCE THEY NEED?
Use Case 1- Security Team

•A software vulnerability
 has been identified.
• Youneed to verify it and
 need more information
 about it.
• What do you do, and
 where do you go for
 guidance?
HOW CAN YOU SHARE THE
            INFORMATION?
Use Case 1I - Security Team

• You’veverified a
 software vulnerability.
• You need to
 communicate the details
 of that vulnerability or
 set of vulnerabilities to
 your team.
• How is this accomplished
 most effectively?
INTEGRATING WITH WHAT YOU
          ALREADY HAVE
Use Case III - Development Team

• You’ve verified a given
 vulnerability, and can now
 prioritize it.
• You have knowledge
 internally, or security policies
 you need to map to.
• How can I do this in a
 streamlined way?
DOING MORE WITH YOUR
              TEST RESULTS
Use Case IV - Development Team with Tools

• The   tool reports findings.
• Youneed to make more
 sense of the results.
• Thefindings point to
 guidance specific to the
 findings.
• Fix
    what you’ve found.
 Re-scan.
DETERMINE YOUR RISK TOLERANCE
     Understand your level of risk first. Determine your apps second.

• Take an inventory of your high-risk
 applications.
• Determine  the business criticality of
 those applications.
• What’syour attack probability and how
 do you define your attack surface?
• Consider  the overall business impact,
 security threats and compliance
 mandates.
• Rank    your applications accordingly.
• Startthinking about the most effective
 set of testing tools.
DEFINE DATA AND APPLICATIONS
           Classify your data relative to sensitivity, usage and risk metrics.
                          Then prioritize your applications.

• How  sensitive is your data in a given
 application(s)?
• Does
     that data pertain to internal
 mandates or federal regulations?
• Threat modeling can determine threats,
 attacks, and the frequency and severity
 they are executed with.
• Rankand prioritize your applications
 accordingly.
• Compile  the most effective set of
 testing tools.
PRIORITIZE YOUR APPLICATIONS
Rank your applications using a formulaic approach to measuring risk.

                  Application Criteria

 Threat       Sensitive                   Compliance     Customer-
                             Lifespan
 Rating         Data                      Stringency       Facing


 Tier 1        Restricted      Long           High           Yes


 Tier 2         Private         Mid          Medium          Yes


 Tier 3          Public        Short          N/A            No
MAP ACTIVITY TO YOUR CRITERIA
         Implement your security testing strategy.

         Depth, Breadth, Frequency
Threat      Static        Dynamic        Manual Pen       Threat
Rating     Analysis       Analysis         Test          Modeling

          Complete/      Complete/       Complete/      Complete/
          Frequency      Frequency       Frequency      Frequency
         Required/Major Required/Major   Required/Per   Required/Per
Tier 1
          code changes   code changes     Milestone       Release

           Suggested/     Required/      Required/Per   Suggested/Per
Tier 2
            Monthly       Quarterly        Release         Release

           Optional/      Required/      Optional/As    Optional/As
Tier 3
           Quarterly      Annually        Needed         Needed
SELECT YOUR TOOLS
  Selecting your tool(s) should be the final step before you start testing.

• Apply your rankings to your tools
 selection.
• Determineyour combination of
 automated vs manual tools.
  -  Consider how many applications, how
     much code and time-to-result.
   - Do you need them to run on their
     own, or are they better used for a
     singular, manual purpose?
   - Assume that automated tools cannot
     target business logic attacks.
• Interpret your scan results with
  remediation in mind
SECURE DEVELOPMENT GUIDANCE
A Real-Time In-Practice Companion Containing 4500+ Articles
             of Prescriptive Guidance and Code
TRY TEAMMENTOR TODAY!
Evaluation Version:
 • OWASP Guidance Library (Creative Commons content)
 • Install locally or use web version
 • Watch a video: http://bit.ly/Vra3OS
 • Download it: https://teammentor.net/

Enterprise and Partner Versions:
 • Full set of guidance libraries (4500+ articles)
 • Single user, cloud instance, business unit, and enterprise-wide
     pricing available
 •   Partner organization licensing
 •   Contact us: getsecure@securityinnovation.com

Weitere ähnliche Inhalte

Empfohlen

Everything You Need To Know About ChatGPT
Everything You Need To Know About ChatGPTEverything You Need To Know About ChatGPT
Everything You Need To Know About ChatGPTExpeed Software
 
Product Design Trends in 2024 | Teenage Engineerings
Product Design Trends in 2024 | Teenage EngineeringsProduct Design Trends in 2024 | Teenage Engineerings
Product Design Trends in 2024 | Teenage EngineeringsPixeldarts
 
How Race, Age and Gender Shape Attitudes Towards Mental Health
How Race, Age and Gender Shape Attitudes Towards Mental HealthHow Race, Age and Gender Shape Attitudes Towards Mental Health
How Race, Age and Gender Shape Attitudes Towards Mental HealthThinkNow
 
AI Trends in Creative Operations 2024 by Artwork Flow.pdf
AI Trends in Creative Operations 2024 by Artwork Flow.pdfAI Trends in Creative Operations 2024 by Artwork Flow.pdf
AI Trends in Creative Operations 2024 by Artwork Flow.pdfmarketingartwork
 
PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024Neil Kimberley
 
Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)contently
 
How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024Albert Qian
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsKurio // The Social Media Age(ncy)
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Search Engine Journal
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summarySpeakerHub
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next Tessa Mero
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentLily Ray
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best PracticesVit Horky
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project managementMindGenius
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...RachelPearson36
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Applitools
 

Empfohlen (20)

Everything You Need To Know About ChatGPT
Everything You Need To Know About ChatGPTEverything You Need To Know About ChatGPT
Everything You Need To Know About ChatGPT
 
Product Design Trends in 2024 | Teenage Engineerings
Product Design Trends in 2024 | Teenage EngineeringsProduct Design Trends in 2024 | Teenage Engineerings
Product Design Trends in 2024 | Teenage Engineerings
 
How Race, Age and Gender Shape Attitudes Towards Mental Health
How Race, Age and Gender Shape Attitudes Towards Mental HealthHow Race, Age and Gender Shape Attitudes Towards Mental Health
How Race, Age and Gender Shape Attitudes Towards Mental Health
 
AI Trends in Creative Operations 2024 by Artwork Flow.pdf
AI Trends in Creative Operations 2024 by Artwork Flow.pdfAI Trends in Creative Operations 2024 by Artwork Flow.pdf
AI Trends in Creative Operations 2024 by Artwork Flow.pdf
 
Skeleton Culture Code
Skeleton Culture CodeSkeleton Culture Code
Skeleton Culture Code
 
PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024
 
Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)
 
How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie Insights
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search Intent
 
How to have difficult conversations
How to have difficult conversations How to have difficult conversations
How to have difficult conversations
 
Introduction to Data Science
Introduction to Data ScienceIntroduction to Data Science
Introduction to Data Science
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best Practices
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project management
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
 

Understanding Software Vulnerabilities

  • 1. UNDERSTANDING YOUR SOFTWARE VULNERABILITIES From Identification to Verification to Remediation (Part 2 in our 3-part series)
  • 2. TODAY’S PRESENTER Joe Basirico VP, Security Services Security Innovation
  • 3. TODAY’S AGENDA Development and Security teams are looking for a better process to fix software vulnerabilities. 1.Challenges organizations are facing in identifying, verifying and fixing vulnerable software code. 2.Four defined use cases - where does your organization fit in? 3.Five key best practices you should consider in determining your approach. 4.Practical demonstration: ‣ A series of simulated tests ‣ Measuring the impact of those results ‣ Interpreting test results ‣ Correlation of results through TeamMentor for remediation
  • 4. WHO WE ARE Application Security Experts • 10+ Years vulnerability research • Security Testing Methodology adopted by SAP, Microsoft, Symantec • Authors of 8+ books Products and Services • Standards - Best Practices • Education - CBT & Instructor-Led • Assessment - Software and SDLC Reducing Application Security Risk • Critical Vulnerability Discovery • Secure SDLC Rollout • Internal Competency Development
  • 5. OUR APPROACH • Standards: Create security policies, align dev activities with standards and compliance requirements, fix vulnerabilities. • Education: Create internal expertise through eLearning, Instructor-led and virtual classroom training. • Assessment: Assess software apps against online and other threats and recommend remediation techniques.
  • 6. COMMON USE CASES 1.Development teams don’t know where to go for best practices guidance on software vulnerabilities. 2.There’s a need to communicate and share intelligence around specific vulnerabilities with your team. 3.Teams need to fix vulnerabilities and map to internal policies. 4.There’s a market need for making more sense of static analysis results to get to full-circle remediation.
  • 7. WHERE CAN DEVELOPERS GO FOR THE GUIDANCE THEY NEED? Use Case 1- Security Team •A software vulnerability has been identified. • Youneed to verify it and need more information about it. • What do you do, and where do you go for guidance?
  • 8. HOW CAN YOU SHARE THE INFORMATION? Use Case 1I - Security Team • You’veverified a software vulnerability. • You need to communicate the details of that vulnerability or set of vulnerabilities to your team. • How is this accomplished most effectively?
  • 9. INTEGRATING WITH WHAT YOU ALREADY HAVE Use Case III - Development Team • You’ve verified a given vulnerability, and can now prioritize it. • You have knowledge internally, or security policies you need to map to. • How can I do this in a streamlined way?
  • 10. DOING MORE WITH YOUR TEST RESULTS Use Case IV - Development Team with Tools • The tool reports findings. • Youneed to make more sense of the results. • Thefindings point to guidance specific to the findings. • Fix what you’ve found. Re-scan.
  • 11. DETERMINE YOUR RISK TOLERANCE Understand your level of risk first. Determine your apps second. • Take an inventory of your high-risk applications. • Determine the business criticality of those applications. • What’syour attack probability and how do you define your attack surface? • Consider the overall business impact, security threats and compliance mandates. • Rank your applications accordingly. • Startthinking about the most effective set of testing tools.
  • 12. DEFINE DATA AND APPLICATIONS Classify your data relative to sensitivity, usage and risk metrics. Then prioritize your applications. • How sensitive is your data in a given application(s)? • Does that data pertain to internal mandates or federal regulations? • Threat modeling can determine threats, attacks, and the frequency and severity they are executed with. • Rankand prioritize your applications accordingly. • Compile the most effective set of testing tools.
  • 13. PRIORITIZE YOUR APPLICATIONS Rank your applications using a formulaic approach to measuring risk. Application Criteria Threat Sensitive Compliance Customer- Lifespan Rating Data Stringency Facing Tier 1 Restricted Long High Yes Tier 2 Private Mid Medium Yes Tier 3 Public Short N/A No
  • 14. MAP ACTIVITY TO YOUR CRITERIA Implement your security testing strategy. Depth, Breadth, Frequency Threat Static Dynamic Manual Pen Threat Rating Analysis Analysis Test Modeling Complete/ Complete/ Complete/ Complete/ Frequency Frequency Frequency Frequency Required/Major Required/Major Required/Per Required/Per Tier 1 code changes code changes Milestone Release Suggested/ Required/ Required/Per Suggested/Per Tier 2 Monthly Quarterly Release Release Optional/ Required/ Optional/As Optional/As Tier 3 Quarterly Annually Needed Needed
  • 15. SELECT YOUR TOOLS Selecting your tool(s) should be the final step before you start testing. • Apply your rankings to your tools selection. • Determineyour combination of automated vs manual tools. - Consider how many applications, how much code and time-to-result. - Do you need them to run on their own, or are they better used for a singular, manual purpose? - Assume that automated tools cannot target business logic attacks. • Interpret your scan results with remediation in mind
  • 16. SECURE DEVELOPMENT GUIDANCE A Real-Time In-Practice Companion Containing 4500+ Articles of Prescriptive Guidance and Code
  • 17. TRY TEAMMENTOR TODAY! Evaluation Version: • OWASP Guidance Library (Creative Commons content) • Install locally or use web version • Watch a video: http://bit.ly/Vra3OS • Download it: https://teammentor.net/ Enterprise and Partner Versions: • Full set of guidance libraries (4500+ articles) • Single user, cloud instance, business unit, and enterprise-wide pricing available • Partner organization licensing • Contact us: getsecure@securityinnovation.com