SlideShare a Scribd company logo
1 of 39
22nd May 2015, Bangalore
Name of the Speaker : Anish Cheriyan, Director Quality and Centre
of Excellence-Cyber Security
Company Name : Huawei Technologies India Private Limited
www.unicomlearning.com
www.unicomlearning.com/ethicalhacking
Building Secure Product- A Perspective
● Introduction
● Background and Perspective
● Principles of Security
● Security in Product Development Life Cycle
● Threat Modelling
● Secure Coding
● Pen Test
● Cyber Security- a mindset and some anti patterns
● Conclusion
www.unicomlearning.com/ethicalhacking
www.unicomlearning.com
Is our Security Implementation Like this?
Image Courtesy: https://c1.staticflickr.com/5/4051/4265223393_9364e67d1d_b.
www.unicomlearning.com/ethicalhacking
www.unicomlearning.com
Is our Security Implementation Like this?
Image Courtesy: http://www.storeapps.org/wp-content/uploads/2013/07/additional-feature-header.jpg
Or like this?
Penetrate and Patch approach is Bad
• Testers can only find problems based on the
best testing capability.
• Developers can only patch problems which
they know about.’
• Attackers can find issues based on the deeper
flaws in the system
• Patches only fix the symptoms
• Patches often go unapplied
www.unicomlearning.com/ethicalhacking
Penetrate and Patch approach is Bad
www.unicomlearning.com/ethicalhacking
Reference: Building Secure Software- John Viega, Gary McGraw
It takes a long time before most people upgrade to patched versions because
most people upgrade for new functionality/robust software/performance not
because of real vulnerability
www.unicomlearning.com/ethicalhacking
www.unicomlearning.com
Keep your friends close and your enemies closer.
Image Courtesy: https://c2.staticflickr.com/6/5461/17652653098_f80525f2f8_b.jpg
www.unicomlearning.com/ethicalhacking
www.unicomlearning.com
Keep your friends closer and your enemies closer.
Image Courtesy: https://c2.staticflickr.com/6/5461/17652653098_f80525f2f8_b.jpg
Architectural flaws
vs
Implementation Bugs
Image Courtesy: http://cdnassets.hw.n
Design Defects= Flaws
www.unicomlearning.com/ethicalhacking
• Flaws are problems in the design
• Bugs are problems in the Implementation
• We avoid flaws during the design phase
• According to Gary McGraw, 50% of security
problems are flaws
Reference: Coursera Course - Software Security by Michael Hicks, University of Maryland
Design Vs Implemenation?
www.unicomlearning.com/ethicalhacking
Reference: Coursera Course - Software Security by Michael Hicks, University of Maryland
• Different levels of System Design Divisions:
– Highest Level: main actors (processes), interactions
and programming language (s) to use
– Next level: decomposition of an actor into
modules/components, identifying the core
functionalities and how they work together
– Next level: how to implement data types and
functions eg. Purely functionality , or using parallelism
etc.
• Last two could be implementation or design or
both
– The distinction is bit fuzzy
Categories of Design Principles
www.unicomlearning.com/ethicalhacking
Principle Goal Example
Prevention Eliminate software defects
entirely
Heartbleed bug would have
been prevented by using a
type-safe language like Java
Mitigation Reduce the hard from
exploitation from unknown
defects
Run each browser tab in
separate process , so
exploitation of one tab does
not yield access to data in
another
Detection (and
Recovery)
Identify and understand an
attack (and undo damage)
Monitoring(eg. Expected
variants), snapshotting
Reference: Coursara Course - Software Security by Michael Hicks, University of Maryland
The Principles- Secure software design
www.unicomlearning.com/ethicalhacking
• Favor simplicity
– Use fail safe defaults
– Do not expect expert users
• Trust with reluctance
– Employ a small trusted computing base
– Grant the least privilege possible
• Promote privacy
• Compartmentalize
• Defend in Depth
– Use Community resource-no security by obscurity
• Monitor and trace
Reference: Reference: Software Security by Michael Hicks, Coursera
Favor Simplicity
www.unicomlearning.com/ethicalhacking
Reference: Reference: Software Security by Michael Hicks, Coursera
Favor Simplicity: Fail Safe Defaults
www.unicomlearning.com/ethicalhacking
Favor Simplicity: Do not expect expert
users
www.unicomlearning.com/ethicalhacking
Trust with Reluctance(TwR)
www.unicomlearning.com/ethicalhacking
Trust with Reluctance(TwR)- Trusted
Computing Base
www.unicomlearning.com/ethicalhacking
Trust with Reluctance(TwR)- Least
Privilege
www.unicomlearning.com/ethicalhacking
Trust with Reluctance(TwR)-
Compartmentalization
www.unicomlearning.com/ethicalhacking
Defend in Depth
www.unicomlearning.com/ethicalhacking
Defend in Depth-Use Community
Resources
www.unicomlearning.com/ethicalhacking
Monitoring and Traceability
www.unicomlearning.com/ethicalhacking
Top 10 Flaws. Do Not..
www.unicomlearning.com/ethicalhacking
Building Security in Product
Development Life Cycle
www.unicomlearning.com/ethicalhacking
Requirement Design Coding Testing Release
•General
Security
Requirement
Analysis
•Attack Surface
Analysis
• Threat
Modeling -
STRIDE(Microsof
t)
•Testability
Analysis
•Secure
Architecture
and Design.
•Security
Design
guidelines
•Security Test
Strategy and
Test Case
•Secure Coding
Guidelines
(cert.org-good
reference)
•Static Check
Tools like Fortify,
Coverity (Ref-
owasp.org)
•Code Reviews
•Security Test
Cases
•Penetration
Testing
Approach
(Reconnaissance
, Scanning,
Attack,
Managing
access)
•Anti Virus
•Continuous
Delivery System
(Inspection and
Secure Test)
Threat Modeling
www.unicomlearning.com/ethicalhacking
Reference: https://msdn.microsoft.com
Identify assets. Identify the valuable assets that your
systems must protect.
Create an architecture overview. Use simple diagrams
and tables to document the architecture of your
application, including subsystems, trust boundaries,
and data flow.
Decompose the application. Decompose the
architecture of your application, including the
underlying network and host infrastructure design, to
create a security profile for the application.
Identify the threats. Keeping the goals of an attacker in
mind, and with knowledge of the architecture and
potential vulnerabilities of your application, identify the
threats that could affect the application.
Document the threats. Document each threat using a
common threat template that defines a core set of
attributes to capture for each threat.
Rate the threats. Rate the threats to prioritize and
address the most significant threats first.
Threat Modeling Diagram- a simple example
www.unicomlearning.com/ethicalhacking
Reference: https://msdn.microsoft.com
Threat Modeling Diagram- a simple example
www.unicomlearning.com/ethicalhacking
Reference: https://msdn.microsoft.com
Threat Modeling Diagram- a simple example
www.unicomlearning.com/ethicalhacking
Reference: https://msdn.microsoft.com
Secure Architecture and Design Perspective
www.unicomlearning.com/ethicalhacking
Reference: https://www.owasp.org/index.php/Application_Security_Architecture_Cheat_Sheet#DRAFT_CHEAT_SHEET_-_WORK_IN_PROGRESS
•Business Model
•Data Essential
•End Users
•Third Party
•Administrators
•Regulations
Business
Requirements
•Network
•Systems
•Infrastructure Monitoring
•Virtualization and
Externalization
Infrastructure
Requirements •Environments
•Data Processing
•Access
•Application Monitoring
•Application Design
Application
Requirements
•Operations
•Change Management
•Software Development
•Corporate
Security Program
Requirements
Secure Code Perspective
www.unicomlearning.com/ethicalhacking
Reference: https://owasp.org
Input
Validation
Output
Encoding
Authn. & Pwd.
Mgmt.
Session
Management
Access Control
Cryptographic
Practices
Error Handling
and Logging
Data
Encryption
Communicatio
n Security
System
Configuration
File
Management
Memory
Management
Gen. Coding
Practices
Secure Code Perspective-Code Review
www.unicomlearning.com/ethicalhacking
Further Reading: Threat Modeling- Frank Swiderski, Window Snyder, A Few Billion Lines of Code Later: Using Static Analysis to Find Bugs in the Real
World - http://cacm.acm.org/magazines/2010/2/69354-a-few-billion-lines-of-code-later/fulltext
Trust
boundary
code (Threat
Model)
Static Tool
Execution
Manual
Code
Review
While doing the code review we can take the inputs from the code in the trust
boundary, issues from the static tools like Fortiy, Coverity etc and put the focus
at the right place for the Code Review
Secure Testing Perspective
www.unicomlearning.com/ethicalhacking
•Information
Gathering
(About the
system,
environment
etc.)
•Scan the system
•Threat Analysis
•Usage of the Static
analyzer (Run fortify,
Coverity, Appscan,
Nessus, NMAP etc)
•Right tool usage
•Vulnerability Analysis
•Fuzz Testing
•Penetration testing
•Use /Develop right
set of tools to
attack
•Raise Defects
Reconnaissan
ce
Scanning Attack
Managing
Access
Test Strategy
www.unicomlearning.com/ethicalhacking
Validation Approach of ABC
Picture Courtesy: http://sd.keepcalm-o-matic.co.uk/i/assume-nothing-believe-nobody-and-check-everything--1.png
Secure Testing Pen Test Tools
www.unicomlearning.com/ethicalhacking
Software URL Description
Maltego http://www.paterva.com/web5
The defacto standard for mining data on individuals and companies. Comes in a free
community version and paid version.
Nessus http://tenable.com/products/nessus
A vulnerabilty scanning tool available in paid and free versions. Nessus is useful for
finding and documenting vulnerabilities mostly from the inside of a given network.
IBM AppScan
http://www-
01.ibm.com/software/awdtools/appsca
n IBM's automated Web application security testing suite.
eEye Retina
http://www.eeye.com/Products/Retina.
aspx
Retina is an an automated network vulnerability scanner that can be managed from a
single web-based console. It can be used in conjunction with Metasploit where if an
exploit exists in Metasploit, it can be launched directly from Retina to verify that the
vulnerability exists.
Nexpose http://www.rapid7.com
Nexpose is a vulnerability scanner from the same company that brings you Metasploit.
Available in both free and paid versions that differ in levels of support and features.
OpenVAS http://www.openvas.org
OpenVAS is a vulnerability scanner that originally started as a fork of the Nessus project.
The actual security scanner is accompanied with a daily updated feed of Network
Vulnerability Tests (NVTs), over 20,000 in total (as of January 2011)
HP WebInspect
https://www.fortify.com/products/web
_inspect.html
HP WebInspect performs web application security testing and assessment for complex
web applications. Supports JavaScript, Flash, Silverlight and others.
HP SWFScan
https://h30406.www3.hp.com/campaig
ns/2009/wwcampaign/1-
5TUVE/index.php?key=swf
HP SWFScan is a free tool developed by HP Web Security Research Group to
automatically find security vulnerabilities in applications built on the Flash platform.
Useful for decompiling flash apps and finding hard-coded credentials, etc.
THC IPv6 Attack
Toolkit http://www.thc.org/thc-ipv6
The largest single collection of tools designed to exploit vulnerabilities in the IPv6 and
ICMP6 protocols.
Pen Test Tools and Guidelines- http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines
Some Anti Patterns
www.unicomlearning.com/ethicalhacking
• Attack Surface analysis, Threat modeling not deeply
practiced
• Secure design and code practices not practiced well
• Ignoring some errors of Fortify /Coverity and other
tools. Sometimes considering them as false positives
• Relying too much on Testing
• “This is not a valid scenario. Customer would never test
this way”.
• “Innocent until Proven”- It should be “Guilty unless
proven”
Reference: Reference: Software Security by Michael Hicks, Coursera
Conclusion
• Build Security into the Life Cycle of product
development
• Focus on Security Competency
• Assume Nothing, Believe Nobody, Check
Everything.
www.unicomlearning.com/ethicalhacking
References and Further Reading
• www.cert.org
• www.owasp.org
• http://pr.huawei.com/en/connecting-the-dots/cyber-
security/
• http://pr.huawei.com/en/connecting-the-dots/cyber-
security/hw-401493.htm#.VV6DBfBCijM
• https://msdn.microsoft.com/en-
us/security/aa570330.aspx
• Building Secure Software –John Viega, Gary McGraw
• Coursera Course - Software Security by Michael Hicks,
University of Maryland
Speaker Name: Anish Cheriyan
Email ID: anishcheriyan@huawei.com, @anishcheriyan
www.unicomleaning.com
Organized by
UNICOM Trainings & Seminars Pvt. Ltd.
contact@unicomlearning.com
www.unicomlearning.com

More Related Content

What's hot

Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementMayur Nanotkar
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updatedInfosecTrain
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Mohammed Adam
 
Hiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesHiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesImperva
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554TISA
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsSameer Thadani
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamMohammed Adam
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingSaqib Raza
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testingecmee
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Edureka!
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017FRSecure
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case studyAntonio Fontes
 
Ethical Hacking & Penetration Testing
Ethical  Hacking &  Penetration  TestingEthical  Hacking &  Penetration  Testing
Ethical Hacking & Penetration TestingWon Ju Jub
 

What's hot (20)

Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
Hiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesHiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known Vulnerabilities
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed Adam
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testing
 
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
Complete Ethical Hacking Course | Ethical Hacking Training for Beginners | Ed...
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
 
Ethical Hacking & Penetration Testing
Ethical  Hacking &  Penetration  TestingEthical  Hacking &  Penetration  Testing
Ethical Hacking & Penetration Testing
 

Similar to Ethical Hacking Conference 2015- Building Secure Products -a perspective

Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutDevSecCon
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Dilum Bandara
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...lior mazor
 
Running Head 2Week #8 MidTerm Assignment .docx
Running Head    2Week #8 MidTerm Assignment               .docxRunning Head    2Week #8 MidTerm Assignment               .docx
Running Head 2Week #8 MidTerm Assignment .docxhealdkathaleen
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineeringAHM Pervej Kabir
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineeringAHM Pervej Kabir
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Beyond security testing
Beyond security testingBeyond security testing
Beyond security testingCu Nguyen
 
Security Fundamentals and Threat Modelling
Security Fundamentals and Threat ModellingSecurity Fundamentals and Threat Modelling
Security Fundamentals and Threat ModellingKnoldus Inc.
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.pptgealehegn
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Stefan Streichsbier
 
Lecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.pptLecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.pptDrBasemMohamedElomda
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxAfour tech
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 

Similar to Ethical Hacking Conference 2015- Building Secure Products -a perspective (20)

Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert Hurlbut
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 
Running Head 2Week #8 MidTerm Assignment .docx
Running Head    2Week #8 MidTerm Assignment               .docxRunning Head    2Week #8 MidTerm Assignment               .docx
Running Head 2Week #8 MidTerm Assignment .docx
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
smpef
smpefsmpef
smpef
 
Beyond security testing
Beyond security testingBeyond security testing
Beyond security testing
 
Security Fundamentals and Threat Modelling
Security Fundamentals and Threat ModellingSecurity Fundamentals and Threat Modelling
Security Fundamentals and Threat Modelling
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016
 
Lecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.pptLecture Course Outline and Secure SDLC.ppt
Lecture Course Outline and Secure SDLC.ppt
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docx
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 

More from Dr. Anish Cheriyan (PhD)

Software defined vehicles,automotive standards (safety, security), agile cont...
Software defined vehicles,automotive standards (safety, security), agile cont...Software defined vehicles,automotive standards (safety, security), agile cont...
Software defined vehicles,automotive standards (safety, security), agile cont...Dr. Anish Cheriyan (PhD)
 
Taking a Career Path which you are deeply passionate about
Taking a Career Path which you are deeply passionate aboutTaking a Career Path which you are deeply passionate about
Taking a Career Path which you are deeply passionate aboutDr. Anish Cheriyan (PhD)
 
Quality assurance in dev ops and secops world
Quality assurance in dev ops and secops worldQuality assurance in dev ops and secops world
Quality assurance in dev ops and secops worldDr. Anish Cheriyan (PhD)
 
Quality assurance in dev ops and secops world
Quality assurance in dev ops and secops worldQuality assurance in dev ops and secops world
Quality assurance in dev ops and secops worldDr. Anish Cheriyan (PhD)
 
Quality management in continuous delivery and dev ops world pm footprints v1
Quality management in continuous delivery and dev ops world  pm footprints v1Quality management in continuous delivery and dev ops world  pm footprints v1
Quality management in continuous delivery and dev ops world pm footprints v1Dr. Anish Cheriyan (PhD)
 
Onion layered Agile test practice Map to Continuous Delivery
Onion layered Agile test practice Map to Continuous DeliveryOnion layered Agile test practice Map to Continuous Delivery
Onion layered Agile test practice Map to Continuous DeliveryDr. Anish Cheriyan (PhD)
 
Anti patterns of testing for continuous delivery adoption
Anti patterns of testing for continuous delivery adoptionAnti patterns of testing for continuous delivery adoption
Anti patterns of testing for continuous delivery adoptionDr. Anish Cheriyan (PhD)
 
Best of Lean Startup and Scrum for product development and enhancement
Best of  Lean Startup and Scrum  for product development and enhancementBest of  Lean Startup and Scrum  for product development and enhancement
Best of Lean Startup and Scrum for product development and enhancementDr. Anish Cheriyan (PhD)
 

More from Dr. Anish Cheriyan (PhD) (15)

Introducing MLOps.pdf
Introducing MLOps.pdfIntroducing MLOps.pdf
Introducing MLOps.pdf
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
ABC of developer test
ABC of developer testABC of developer test
ABC of developer test
 
Software defined vehicles,automotive standards (safety, security), agile cont...
Software defined vehicles,automotive standards (safety, security), agile cont...Software defined vehicles,automotive standards (safety, security), agile cont...
Software defined vehicles,automotive standards (safety, security), agile cont...
 
Taking a Career Path which you are deeply passionate about
Taking a Career Path which you are deeply passionate aboutTaking a Career Path which you are deeply passionate about
Taking a Career Path which you are deeply passionate about
 
Quality 4.0 and reimagining quality
Quality 4.0 and reimagining qualityQuality 4.0 and reimagining quality
Quality 4.0 and reimagining quality
 
Quality 4.0 and quality by discovery
Quality 4.0 and quality by discoveryQuality 4.0 and quality by discovery
Quality 4.0 and quality by discovery
 
Quality assurance in dev ops and secops world
Quality assurance in dev ops and secops worldQuality assurance in dev ops and secops world
Quality assurance in dev ops and secops world
 
Quality assurance in dev ops and secops world
Quality assurance in dev ops and secops worldQuality assurance in dev ops and secops world
Quality assurance in dev ops and secops world
 
Quality management in continuous delivery and dev ops world pm footprints v1
Quality management in continuous delivery and dev ops world  pm footprints v1Quality management in continuous delivery and dev ops world  pm footprints v1
Quality management in continuous delivery and dev ops world pm footprints v1
 
Knowledge management through seci model
Knowledge management through seci modelKnowledge management through seci model
Knowledge management through seci model
 
Onion layered Agile test practice Map to Continuous Delivery
Onion layered Agile test practice Map to Continuous DeliveryOnion layered Agile test practice Map to Continuous Delivery
Onion layered Agile test practice Map to Continuous Delivery
 
Anti patterns of testing for continuous delivery adoption
Anti patterns of testing for continuous delivery adoptionAnti patterns of testing for continuous delivery adoption
Anti patterns of testing for continuous delivery adoption
 
Best of Lean Startup and Scrum for product development and enhancement
Best of  Lean Startup and Scrum  for product development and enhancementBest of  Lean Startup and Scrum  for product development and enhancement
Best of Lean Startup and Scrum for product development and enhancement
 
Unknown terrain Use lean startup
Unknown terrain Use lean startup Unknown terrain Use lean startup
Unknown terrain Use lean startup
 

Recently uploaded

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Recently uploaded (20)

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Ethical Hacking Conference 2015- Building Secure Products -a perspective

  • 1. 22nd May 2015, Bangalore Name of the Speaker : Anish Cheriyan, Director Quality and Centre of Excellence-Cyber Security Company Name : Huawei Technologies India Private Limited www.unicomlearning.com www.unicomlearning.com/ethicalhacking
  • 2. Building Secure Product- A Perspective ● Introduction ● Background and Perspective ● Principles of Security ● Security in Product Development Life Cycle ● Threat Modelling ● Secure Coding ● Pen Test ● Cyber Security- a mindset and some anti patterns ● Conclusion
  • 3. www.unicomlearning.com/ethicalhacking www.unicomlearning.com Is our Security Implementation Like this? Image Courtesy: https://c1.staticflickr.com/5/4051/4265223393_9364e67d1d_b.
  • 4. www.unicomlearning.com/ethicalhacking www.unicomlearning.com Is our Security Implementation Like this? Image Courtesy: http://www.storeapps.org/wp-content/uploads/2013/07/additional-feature-header.jpg Or like this?
  • 5. Penetrate and Patch approach is Bad • Testers can only find problems based on the best testing capability. • Developers can only patch problems which they know about.’ • Attackers can find issues based on the deeper flaws in the system • Patches only fix the symptoms • Patches often go unapplied www.unicomlearning.com/ethicalhacking
  • 6. Penetrate and Patch approach is Bad www.unicomlearning.com/ethicalhacking Reference: Building Secure Software- John Viega, Gary McGraw It takes a long time before most people upgrade to patched versions because most people upgrade for new functionality/robust software/performance not because of real vulnerability
  • 7. www.unicomlearning.com/ethicalhacking www.unicomlearning.com Keep your friends close and your enemies closer. Image Courtesy: https://c2.staticflickr.com/6/5461/17652653098_f80525f2f8_b.jpg
  • 8. www.unicomlearning.com/ethicalhacking www.unicomlearning.com Keep your friends closer and your enemies closer. Image Courtesy: https://c2.staticflickr.com/6/5461/17652653098_f80525f2f8_b.jpg Architectural flaws vs Implementation Bugs Image Courtesy: http://cdnassets.hw.n
  • 9. Design Defects= Flaws www.unicomlearning.com/ethicalhacking • Flaws are problems in the design • Bugs are problems in the Implementation • We avoid flaws during the design phase • According to Gary McGraw, 50% of security problems are flaws Reference: Coursera Course - Software Security by Michael Hicks, University of Maryland
  • 10. Design Vs Implemenation? www.unicomlearning.com/ethicalhacking Reference: Coursera Course - Software Security by Michael Hicks, University of Maryland • Different levels of System Design Divisions: – Highest Level: main actors (processes), interactions and programming language (s) to use – Next level: decomposition of an actor into modules/components, identifying the core functionalities and how they work together – Next level: how to implement data types and functions eg. Purely functionality , or using parallelism etc. • Last two could be implementation or design or both – The distinction is bit fuzzy
  • 11. Categories of Design Principles www.unicomlearning.com/ethicalhacking Principle Goal Example Prevention Eliminate software defects entirely Heartbleed bug would have been prevented by using a type-safe language like Java Mitigation Reduce the hard from exploitation from unknown defects Run each browser tab in separate process , so exploitation of one tab does not yield access to data in another Detection (and Recovery) Identify and understand an attack (and undo damage) Monitoring(eg. Expected variants), snapshotting Reference: Coursara Course - Software Security by Michael Hicks, University of Maryland
  • 12. The Principles- Secure software design www.unicomlearning.com/ethicalhacking • Favor simplicity – Use fail safe defaults – Do not expect expert users • Trust with reluctance – Employ a small trusted computing base – Grant the least privilege possible • Promote privacy • Compartmentalize • Defend in Depth – Use Community resource-no security by obscurity • Monitor and trace Reference: Reference: Software Security by Michael Hicks, Coursera
  • 14. Favor Simplicity: Fail Safe Defaults www.unicomlearning.com/ethicalhacking
  • 15. Favor Simplicity: Do not expect expert users www.unicomlearning.com/ethicalhacking
  • 17. Trust with Reluctance(TwR)- Trusted Computing Base www.unicomlearning.com/ethicalhacking
  • 18. Trust with Reluctance(TwR)- Least Privilege www.unicomlearning.com/ethicalhacking
  • 21. Defend in Depth-Use Community Resources www.unicomlearning.com/ethicalhacking
  • 23. Top 10 Flaws. Do Not.. www.unicomlearning.com/ethicalhacking
  • 24. Building Security in Product Development Life Cycle www.unicomlearning.com/ethicalhacking Requirement Design Coding Testing Release •General Security Requirement Analysis •Attack Surface Analysis • Threat Modeling - STRIDE(Microsof t) •Testability Analysis •Secure Architecture and Design. •Security Design guidelines •Security Test Strategy and Test Case •Secure Coding Guidelines (cert.org-good reference) •Static Check Tools like Fortify, Coverity (Ref- owasp.org) •Code Reviews •Security Test Cases •Penetration Testing Approach (Reconnaissance , Scanning, Attack, Managing access) •Anti Virus •Continuous Delivery System (Inspection and Secure Test)
  • 25. Threat Modeling www.unicomlearning.com/ethicalhacking Reference: https://msdn.microsoft.com Identify assets. Identify the valuable assets that your systems must protect. Create an architecture overview. Use simple diagrams and tables to document the architecture of your application, including subsystems, trust boundaries, and data flow. Decompose the application. Decompose the architecture of your application, including the underlying network and host infrastructure design, to create a security profile for the application. Identify the threats. Keeping the goals of an attacker in mind, and with knowledge of the architecture and potential vulnerabilities of your application, identify the threats that could affect the application. Document the threats. Document each threat using a common threat template that defines a core set of attributes to capture for each threat. Rate the threats. Rate the threats to prioritize and address the most significant threats first.
  • 26. Threat Modeling Diagram- a simple example www.unicomlearning.com/ethicalhacking Reference: https://msdn.microsoft.com
  • 27. Threat Modeling Diagram- a simple example www.unicomlearning.com/ethicalhacking Reference: https://msdn.microsoft.com
  • 28. Threat Modeling Diagram- a simple example www.unicomlearning.com/ethicalhacking Reference: https://msdn.microsoft.com
  • 29. Secure Architecture and Design Perspective www.unicomlearning.com/ethicalhacking Reference: https://www.owasp.org/index.php/Application_Security_Architecture_Cheat_Sheet#DRAFT_CHEAT_SHEET_-_WORK_IN_PROGRESS •Business Model •Data Essential •End Users •Third Party •Administrators •Regulations Business Requirements •Network •Systems •Infrastructure Monitoring •Virtualization and Externalization Infrastructure Requirements •Environments •Data Processing •Access •Application Monitoring •Application Design Application Requirements •Operations •Change Management •Software Development •Corporate Security Program Requirements
  • 30. Secure Code Perspective www.unicomlearning.com/ethicalhacking Reference: https://owasp.org Input Validation Output Encoding Authn. & Pwd. Mgmt. Session Management Access Control Cryptographic Practices Error Handling and Logging Data Encryption Communicatio n Security System Configuration File Management Memory Management Gen. Coding Practices
  • 31. Secure Code Perspective-Code Review www.unicomlearning.com/ethicalhacking Further Reading: Threat Modeling- Frank Swiderski, Window Snyder, A Few Billion Lines of Code Later: Using Static Analysis to Find Bugs in the Real World - http://cacm.acm.org/magazines/2010/2/69354-a-few-billion-lines-of-code-later/fulltext Trust boundary code (Threat Model) Static Tool Execution Manual Code Review While doing the code review we can take the inputs from the code in the trust boundary, issues from the static tools like Fortiy, Coverity etc and put the focus at the right place for the Code Review
  • 32. Secure Testing Perspective www.unicomlearning.com/ethicalhacking •Information Gathering (About the system, environment etc.) •Scan the system •Threat Analysis •Usage of the Static analyzer (Run fortify, Coverity, Appscan, Nessus, NMAP etc) •Right tool usage •Vulnerability Analysis •Fuzz Testing •Penetration testing •Use /Develop right set of tools to attack •Raise Defects Reconnaissan ce Scanning Attack Managing Access Test Strategy
  • 33. www.unicomlearning.com/ethicalhacking Validation Approach of ABC Picture Courtesy: http://sd.keepcalm-o-matic.co.uk/i/assume-nothing-believe-nobody-and-check-everything--1.png
  • 34. Secure Testing Pen Test Tools www.unicomlearning.com/ethicalhacking Software URL Description Maltego http://www.paterva.com/web5 The defacto standard for mining data on individuals and companies. Comes in a free community version and paid version. Nessus http://tenable.com/products/nessus A vulnerabilty scanning tool available in paid and free versions. Nessus is useful for finding and documenting vulnerabilities mostly from the inside of a given network. IBM AppScan http://www- 01.ibm.com/software/awdtools/appsca n IBM's automated Web application security testing suite. eEye Retina http://www.eeye.com/Products/Retina. aspx Retina is an an automated network vulnerability scanner that can be managed from a single web-based console. It can be used in conjunction with Metasploit where if an exploit exists in Metasploit, it can be launched directly from Retina to verify that the vulnerability exists. Nexpose http://www.rapid7.com Nexpose is a vulnerability scanner from the same company that brings you Metasploit. Available in both free and paid versions that differ in levels of support and features. OpenVAS http://www.openvas.org OpenVAS is a vulnerability scanner that originally started as a fork of the Nessus project. The actual security scanner is accompanied with a daily updated feed of Network Vulnerability Tests (NVTs), over 20,000 in total (as of January 2011) HP WebInspect https://www.fortify.com/products/web _inspect.html HP WebInspect performs web application security testing and assessment for complex web applications. Supports JavaScript, Flash, Silverlight and others. HP SWFScan https://h30406.www3.hp.com/campaig ns/2009/wwcampaign/1- 5TUVE/index.php?key=swf HP SWFScan is a free tool developed by HP Web Security Research Group to automatically find security vulnerabilities in applications built on the Flash platform. Useful for decompiling flash apps and finding hard-coded credentials, etc. THC IPv6 Attack Toolkit http://www.thc.org/thc-ipv6 The largest single collection of tools designed to exploit vulnerabilities in the IPv6 and ICMP6 protocols. Pen Test Tools and Guidelines- http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines
  • 35. Some Anti Patterns www.unicomlearning.com/ethicalhacking • Attack Surface analysis, Threat modeling not deeply practiced • Secure design and code practices not practiced well • Ignoring some errors of Fortify /Coverity and other tools. Sometimes considering them as false positives • Relying too much on Testing • “This is not a valid scenario. Customer would never test this way”. • “Innocent until Proven”- It should be “Guilty unless proven” Reference: Reference: Software Security by Michael Hicks, Coursera
  • 36. Conclusion • Build Security into the Life Cycle of product development • Focus on Security Competency • Assume Nothing, Believe Nobody, Check Everything. www.unicomlearning.com/ethicalhacking
  • 37.
  • 38. References and Further Reading • www.cert.org • www.owasp.org • http://pr.huawei.com/en/connecting-the-dots/cyber- security/ • http://pr.huawei.com/en/connecting-the-dots/cyber- security/hw-401493.htm#.VV6DBfBCijM • https://msdn.microsoft.com/en- us/security/aa570330.aspx • Building Secure Software –John Viega, Gary McGraw • Coursera Course - Software Security by Michael Hicks, University of Maryland
  • 39. Speaker Name: Anish Cheriyan Email ID: anishcheriyan@huawei.com, @anishcheriyan www.unicomleaning.com Organized by UNICOM Trainings & Seminars Pvt. Ltd. contact@unicomlearning.com www.unicomlearning.com