SlideShare a Scribd company logo
1 of 58
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
1
BUILDING SECURE
SOFTWARE APPLICATIONS
An introduction to SSDLC
for web and mobile applications
robertGrupe, CISSP, CSSLP, PE, PMP
version: 2017-06-21
Tags :: SSDLC, Application, Software, Security, Development, AppSec,
DevOps, DevSecOps OWASP, Agile, Kanban, Scrum, Best Practices, Feature
Driven Development, FDD, Test Driven Development , TDD
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
2
Contents
ā€¢ Threats and Impacts of Insecurity
ā€¢ Risks & Controls
ā€¢ Secure Application Development Process: SSDLC
ā€¢ Reducing Risks: Secure-SDLC & Testing
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
3
THE PROBLEM:
APPLICATION DATAATTACKS
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
4
US Data Breach Costs
per person/record
ā€¢ Data Breaches Increasing Every Year
ā€¢ Despite mature IDS & vulnerability prevention tools and techniques
ā€¢ Increased spending on security
ā€¢ Top Industries Cost (increasing remediation
consequences)
ā€¢ 1. Healthcare $233
ā€¢ 2. Finance $215
ā€¢ 3. Pharmaceutical $207
ā€¢ Top Causes
ā€¢ 41% Malicious attack
ā€¢ 33% Human Factor
ā€¢ 26% System glitch
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
5
Critical Data Breaches Analysis
ā€¢ Attack Types
ā€¢ 76% weak or stolen credentials
ā€¢ 29% social engineering
ā€¢ 13% privilege use or misuse
ā€¢ Other: 52% hacking, 40% malware, 35% physical
ā€¢ Malicious Actors Types
ā€¢ 14% insiders
ā€¢ 7% multiple actors
ā€¢ 1% business partners
ā€¢ Other: 92% external (50% criminals,19% foreign states (e.g. NK, etc)
ā€¢ Commonalities
ā€¢ 75% are considered opportunistic attacks
ā€¢ 78% of initial intrusions rated as low difficulty
ā€¢ 66% took months or more to discover
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
6
Top Web Application Vulnerabilities
ā€¢ Praetorian Study of Penetration Tests and
ā€¢ 66% Weak domain user passwords (a root cause of compromise)
ā€¢ 64% Broadcast name resolution poisoning (aka WPAD)
ā€¢ 61% Local administrator attacks (aka Pass the Hash)
ā€¢ 56% Cleartext passwords stored in memory (aka Mimikatz)
ā€¢ 52% Insufficient network access controls
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
7
The Need for Secure Software
Development Life Cycle (SSDL)
ā€¢ 40% of breaches occur due to hacking (i.e. successful
exploitation of a software vulnerability)
ā€¢ Responsible for 90% of the compromised records
ā€¢ Bad News: >half applications found with vulnerabilities
ā€¢ applications fail to achieve compliance on 1st submission
(OWASP Top 10, list of critical web application errors)
ā€¢ 56% of outsourced applications
ā€¢ 54% of internal developed applications
ā€¢ Good News
ā€¢ >80% achieve an acceptable security quality within 1 month
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
8
Top Vulnerability Categories
Vendor Supplied Web Application
ā€¢ 79% Information
Leakage
ā€¢ 71% Cross-Site
Scripting (XSS)
ā€¢ 67% Cryptographic
Issues
ā€¢ 67% Directory Traversal
ā€¢ 67% CRLF Injection
ā€¢ 51% Time and State
ā€¢ 48% Insufficient Input
Validation
ā€¢ 40% SQL Injection
ā€¢ 35% API Abuse
ā€¢ 34% Credential
Management
ā€¢ 23% Encapsulation
ā€¢ 21% OS Command
Injection
ā€¢ 19% Session Fixation
ā€¢ 18% Race Conditions
ā€¢ 11% Error Handling
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
9
Minimizing Data Exposure
ā€¢ Users and credentials significant vulnerability that canā€™t be
addressed by technical protection solutions alone
ā€¢ Protecting critical data access, privileges, and credentials
ā€¢ Usability design to minimize unintended data exposure
ā€¢ Administrative processes to minimize potential abuse
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
10
The Cost of Bad SW Testing
Introduced/
Detected
Rqmnts Design Dev Sys Test Prod.
Requirements 1Ɨ 3Ɨ 5ā€“10Ɨ 10Ɨ 10ā€“100Ɨ
Architecture - 1Ɨ 10Ɨ 15Ɨ 25ā€“100Ɨ
Construction - - 1Ɨ 10Ɨ 10ā€“25Ɨ
ā€œCode Completeā€, Steve McConnell, Microsoft Press
NIST US Study
Software bugs cost $59.5 billion annually
More than 1/3 of this cost could be avoided if better software testing was
performed.
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
11
Costs of Delayed Vulnerability Detection
Cost to Fix Defects
ā€¢ Not to mention potentialā€¦
ā€¢ Regulatory fines
ā€¢ Legal Regress
ā€¢ Reputation damage
ā€¢ Business loss
ā€¢ Therefore: Primary AppSec Objective Should Be
ā€¢ to minimize vulnerabilities during design and coding (proactive)
ā€¢ not just detect and fix prior to release in Testing (reactive)
ā€¢ to minimize project impact costs
ā€¢ to minimize production fix costs and liability exposure due from
ā€˜should-have-knownā€™
Coding
$80
94X savings
Build
$240
31X savings
Test
$960
7X savings
Production
$7,600
*
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
12
Why AppSec is important and need for
SSDLC
ā€¢ Compliance: legal & regulatory requirements to provide
business services online
ā€¢ Federal & states Laws: personal data privacy & business licensing
ā€¢ PCI: Payment card transactions
ā€¢ HIPAA: Heath Care Information
ā€¢ SOX: Publicly traded companies (or plan for IPO)
ā€¢ Trust: Customer Specific Requirements
(protecting their systems, data, and reputations):
ā€¢ DoD, Federal agencies, etc.
ā€¢ Commercial supplier/partner
ā€¢ Business Continuity
ā€¢ Minimize malicious disruptions
ā€¢ Data loss protection
ā€¢ 92% of organization vulnerabilities through Internet applications
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
13
THE TALE OF
3 LITTLE PIGS
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
14
The first little pig built his house out of
strawā€¦
No S-SDLC: Code, Release, & Hope
ā€¢ Project Execution without S-SDLC
ā€¢ No IT-Security involvement in estimation, scheduling, or delivery.
ā€¢ Potential Outcome after 1st production release
ā€¢ Hacker discovers vulnerabilities and compromises application
ā€¢ Data Breach with PII and PHI posted and sold
ā€¢ Company impacts
ā€¢ $600+MM fine compliance fines
ā€¢ $$MMā€™s for remediation and communications
ā€¢ Civil lawsuits to company and individuals
ā€¢ Unknown lost new business opportunities
ā€¢ Reduced customer renewals
ā€¢ Company stock shares lost value (company bonuses)
ā€¢ Personal impacts
ā€¢ Project and Program managers and their managers termination
ā€¢ Involved in subsequent legal proceedings
ā€¢ Lost professional reputation
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
15
The second little pig built his house out of
woodā€¦
Minimum Security: Final Phase Security Testing
ā€¢ Risk Assessment at beginning of project
ā€¢ Too little information to properly evaluate
ā€¢ (Especially when using Agile)
ā€¢ Relies on information provided by non-security experts
ā€¢ End of Project: Pen Testing
ā€¢ Delays caused by resolving found defects
ā€¢ 2 weeks to run test, 1+ weeks to remediate
ā€¢ Results in avoidable Risk Acceptances due to time and budget
constraints
ā€¢ Potential Outcome
ā€¢ Hacker discovers vulnerabilities and compromises system
ā€¢ user management design flaw
ā€¢ Accepted known risks
ā€¢ Company impacts - same as #1
ā€¢ Personal impacts
ā€¢ IRM and Executives professional reputations
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
16
Canā€™t just rely on periodic spot checking
ā€¢ Periodic Audit and Fix
ā€¢ Few man-days of ethical hacking FOR man-years of dev coding
ā€¢ Business logic flaws (canā€™t test of unknown by tester)
ā€¢ Code flaws
ā€¢ Security errors
ā€¢ PEN Testing
ā€¢ against known vulnerabilities (OWASP)
ā€¢ 80-90%?? of app coverage
ā€¢ Easily overlooks privileged data access validation
ā€¢ Just before release
ā€¢ but not enough time to address properly, not funding to resolve the
causing architecture issues
ā€¢ Maybe a couple times throughout year in production
ā€¢ But attackers have 24x7x365
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
17
But the third little pig built his house with
bricksā€¦
S-SDLC with parallel security verifications
ā€¢ Security involved throughout development
ā€¢ Identified & estimate included security
ā€¢ Design
ā€¢ Coding
ā€¢ Testing
ā€¢ Outcomes
ā€¢ More accurate project cost and schedule estimates
ā€¢ Faster development (re-useable requirements, tools,
and processes)
ā€¢ Final QA: Minimal release disruptions
ā€¢ Hackers unable to find easily exploitable/known
vulnerabilities
ā€¢ But if breachā€¦
ā€¢ No compliance fines
ā€¢ Positive company PR: lessons learned -
prevention and response
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
18
APPLICATION SECURITY
RISKS
18
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
19
Regulatory Best Practice Requirements
PCI DSS Requirements Testing Procedures Guidance
6.5 Address common coding
vulnerabilities in software-development
processes as follows:
Train developers at least annually in
up-to-date secure coding techniques,
including how to avoid common coding
vulnerabilities.
Develop applications based on
secure coding guidelines.
Note: The vulnerabilities listed at 6.5.1
through 6.5.10 were current with industry
best practices when this version of PCI
DSS was published. However, as
industry best practices for vulnerability
management are updated (for example,
the OWASP Guide, SANS CWE Top 25,
CERT Secure Coding, etc.), the current
best practices must be used for these
requirements.
6.5.a Examine software-development
policies and procedures to verify that
up-to-date training in secure coding
techniques is required for developers
at least annually, based on industry
best practices and guidance.
The application layer is high-risk and may be targeted
by both internal and external threats.
Requirements 6.5.1 through 6.5.10 are the minimum
controls that should be in place, and organizations
should incorporate the relevant secure coding practices
as applicable to the particular technology in their
environment.
Application developers should be properly trained to
identify and resolve issues related to these (and other)
common coding vulnerabilities. Having staff
knowledgeable of secure coding guidelines should
minimize the number of security vulnerabilities
introduced through poor coding practices. Training for
developers may be provided in-house or by third parties
and should be applicable for technology used.
As industry-accepted secure coding practices change,
organizational coding practices and developer training
should likewise be updated to address new threatsā€”for
example, memory scraping attacks.
The vulnerabilities identified in 6.5.1 through 6.5.10
provide a minimum baseline. It is up to the organization
to remain up to date with vulnerability trends and
incorporate appropriate measures into their secure
coding practices.
6.5.b Examine records of training to
verify that software developers
receive up-to-date training on secure
coding techniques at least annually,
including how to avoid common
coding vulnerabilities.
6.5.c Verify that processes are in
place to protect applications from, at
a minimum, the following
vulnerabilities:
ā€¢ Example: Payment Card Industry (PCI)
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
20
Open Web Application Security Project
(OWASP)
ā€¢ A 501c3 not-for-profit
ā€¢ worldwide charitable organization focused on improving the
security of software.
ā€¢ Mission is to make application security visible
ā€¢ So that people and organizations can make informed decisions
about true application security risks
ā€¢ Everyone is welcomed
ā€¢ to participate, and
ā€¢ all of materials are available under free and open software
licenses.
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
21
OWASP Top 10
ā€¢ Not a standardā€¦
OWASP Top 10 is an Awareness Document
ā€¢ Was probably 3rd or 4th OWASP project, after
ā€¢ Developers Guide
ā€¢ WebGoat
ā€¢ Maybe WebScarab ??
First developed in 2003
ā€¢ 2003, 2004, 2007, 2010, 2013, 2017
Released
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
22
OWASP Risk Rating Methodology
Threat
Agent
Attack
Vector
Weakness
Prevalence
Weakness
Detectability
Technical
Impact
Business
Impact
?
Easy Widespread Easy Severe
?Average Common Average Moderate
Difficult Uncommon Difficult Minor
1 2 2 1
1.66 * 1
1.66 weighted risk rating
Injection
Example
1
2
3
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
23
OWASP Top 10: 2010 OWASP Top 10: 2013
2010-A1 ā€“ Injection 2013-A1 ā€“ Injection
2010-A2 ā€“ Cross Site Scripting (XSS)
2013-A2 ā€“ Broken Authentication and Session
Management
2010-A3 ā€“ Broken Authentication and Session
Management
2013-A3 ā€“ Cross Site Scripting (XSS)
2010-A4 ā€“ Insecure Direct Object References 2013-A4 ā€“ Insecure Direct Object References
2010-A5 ā€“ Cross Site Request Forgery (CSRF) 2013-A5 ā€“ Security Misconfiguration
2010-A6 ā€“ Security Misconfiguration 2013-A6 ā€“ Sensitive Data Exposure
2010-A7 ā€“ Insecure Cryptographic Storage 2013-A7 ā€“ Missing Function Level Access Control
2010-A8 ā€“ Failure to Restrict URL Access 2013-A8 ā€“ Cross-Site Request Forgery (CSRF)
2010-A9 ā€“ Insufficient Transport Layer Protection
2013-A9 ā€“ Using Known Vulnerable Components
(NEW)
2010-A10 ā€“ Unvalidated Redirects and Forwards
(NEW)
2013-A10 ā€“ Unvalidated Redirects and Forwards
3 Primary Changes: ļ‚§ Merged: 2010-A7 and 2010-A9 -> 2013-A6
ļ‚§ Added New 2013-A9: Using Known Vulnerable
Components
ļ‚§ 2010-A8 broadened to 2013-A7
Changes over Time
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
24
YEAH, BUT ā€¦
Thatā€™s all fine to identify the problems,
but how do we eliminate void them in the first place?
24
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
25
OWASP Top Ten Proactive Controls 2016
C1: Verify for
Security Early
and Often
C2:
Parameterize
Queries
C3: Encode
Data
C4: Validate All
Inputs
C5: Implement
Identity and
Authentication
Controls
C6: Implement
Appropriate
Access Controls
C7: Protect Data C8: Implement
Logging and
Intrusion
Detection
C9: Leverage
Security
Frameworks and
Libraries
C10: Error and
Exception
Handling
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
26
OWASP Top 10 Controls to Risks Mapping
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
27
ENTERPRISE METRICS
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
28
Your Metrics
Pen Test Defect Tracking
ā€¢ Metric Quality Problems
ā€¢ Not all applications are tested
ā€¢ Limited staffing, only test some of requests
ā€¢ Each new/release is not tested
ā€¢ Annual testing only for selected
ā€¢ QA is not a mirror of production
ā€¢ Result inconsistencies
ā€¢ If improve rigor of testing (improve frequency and depth through
automation)
ā€¢Metrics will suffer (find more defects)
ā€¢ Frequency of tests is not uniform
ā€¢ If decrease frequency of testing, then metrics will improve (less defects
found)
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
29
APPLICATION SECURITY
SCOPE
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
30
Open Systems Interconnection model
(OSI model)
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
31
SSDLC
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
32
Secure Software Development Life Cycle
(SSDLC) Objectives & Benefits
ā€¢ Regulatory:
ā€¢ Reduce regulatory compliance auditing time and effort
ā€¢ Common documented and logged process
ā€¢ Risk
ā€¢ Reduce risk and potential business disruptions from
ā€¢ Malicious data breach
ā€¢ Accidental misuse or malicious attacks
ā€¢ Proficiency
ā€¢ Reduce development time to find and fix vulnerabilities
ā€¢ Improve secure application developer and testing skills
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
33
Requirements
(Scoping)
Design
Implementation
(Development)
Verification
(Test)
Release
Secure Software Development Life Cycle
ā€¢ AppSec
Requirements
(User Stories
with
Acceptance
Criteria)
ā€¢ Security &
Regulatory Risk
Assessment
ā€¢ Frameworks
Patterns
ā€¢ Analyze Attack
Surface
ā€¢ Threat
Modeling
ā€¢ Approved Tools
ā€¢ Deprecate
Unsafe
Functions
ā€¢ Static Analysis
ā€¢ Unit Tests/
User Story
Acceptance
ā€¢ Dynamic
Analysis
ā€¢ Fuzz Testing
ā€¢ Attack Surface
Review
ā€¢ Penetration
Testing
ā€¢ Deferred
Defects
Risk
Acceptance
ā€¢ Go/No-Go
Response
ā€¢ Security Incident
Response Plan
Retire
ā€¢ Decommissioning
Plan
Select
Design
Develop
Verify
Release
Agile
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
34
Secure Software Development
Components
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
35
Agile: Scrumban FDD*
ā€¢ Kanban workflowā€ 
ā€¢ Scrum development
Ideas Features
w/User
Stories
Design Dev Test
Static
Test
Dynamic
Final
Approval
Release
WIP Limit
* Feature Driven Development
ā€  Adaptive Software Development
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
36
DevOps with Agile, CI, and CD
Plan Code Build Test Release Deploy Operate
Dev Ops
Continuous Delivery
Continuous Integration
Agile Development
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
37
DevOps
Dev
ā€¢ Plan: Requirements, Architecture, Schedule
ā€¢ Create: Design, Coding, Build
ā€¢ Verify: Test
ā€¢ Package: Pre-Production Staging
Ops
ā€¢ Release: Coordinating, Deploying
ā€¢ Configure: Infrastructure, Applications
ā€¢ Monitor: Performance, Use, Metrics
DevOps
Collaboration of software delivery teams:
ā€¢ Developers;
ā€¢ Operations;
ā€¢ Quality Assurance: Testers
ā€¢ Management;
ā€¢ ... etc.
Continuous Development
automate delivery, focuses on
ā€¢ Bringing together different
processes;
ā€¢ Executing them more quickly and
more frequently.
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
38
SSDLC with DevOps
Security Feature Driven Development
ā€¢ User Stories
ā€¢ Assess Risks
ā€¢ Frameworks/Patterns
ā€¢ Attack Analysis
ā€¢ Threat Modeling
ā€¢ Approved Tools
ā€¢ Deprecate Functions
ā€¢ Static Analysis
ā€¢ Unit Tests
ā€¢ Dynamic Analysis
ā€¢ Fuzz Testing
ā€¢ Attack Review
ā€¢ Penetration Testing
ā€¢ Risk Acceptance
ā€¢ Go/No-Go
ā€¢ Logs
ā€¢ Alerts
ā€¢ Management
ā€¢ Usage
ā€¢ Changes
ā€¢ Vulnerabilities
ā€¢ Dashboards & Reports
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
39
Agile: Features Program Management
ā€¢ Backlog: Product(s) Program Management
ā€¢ Development: Scrum (or could be Kanban)
Ideas Business
Case
Approval
& Priority
Features
Detailing
Features
Completed
Security
Evaluation
Features
Ready
Features
In Work
WIP Limit
Initial draft Rational for
prioritization
Approval
to proceed
US
detailing
USā€™ done Sec Rqmnts
& Pen Test ?
Y/N
Ready for
team(s)
In team
backlogs
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
40
Automation AppSec Test Harness
Security
Code
Reviews
STAT: Static
AppSec
Testing
Defect and
Task Tracker
DAST:
Dynamic
AppSec
Testing
Manual
Interactive
AppSec
Testing
Vulnerability
Test Manager
Security
Penetration
(Pen) Testing
App Svr
RASP:
Responsive
Application
Security
Protection
AppSec
Rqmnts
QA Tests
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
41
DevSecOps
Security Test Driven Development
ā€¢ Threat Analysis
ā€¢ CI Training
ā€¢ SAST in IDE
ā€¢ SAST in build mgmt
ā€¢ Automated Security
Requirements QA
ā€¢ DAST
ā€¢ RASP
ā€¢ SIEM
ā€¢ Secure Code Review
ā€¢ Fuzzing (PenT)
ā€¢ Bug Bounty
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
42
APPLICATION RISK
ASSESSMENT
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
43
Requirements
(Scoping)
Design
Implementation
(Development)
Verification
(Test)
Release
Secure Software Development Life Cycle
ā€¢ AppSec
Requirements
(User Stories
with
Acceptance
Criteria)
ā€¢ Security &
Regulatory Risk
Assessment
ā€¢ Frameworks
Patterns
ā€¢ Analyze Attack
Surface
ā€¢ Threat
Modeling
ā€¢ Approved Tools
ā€¢ Deprecate
Unsafe
Functions
ā€¢ Static Analysis
ā€¢ Unit Tests/
User Story
Acceptance
ā€¢ Dynamic
Analysis
ā€¢ Fuzz Testing
ā€¢ Attack Surface
Review
ā€¢ Penetration
Testing
ā€¢ Deferred
Defects
Risk
Acceptance
ā€¢ Go/No-Go
Response
ā€¢ Security Incident
Response Plan
Retire
ā€¢ Decommissioning
Plan
Select
Design
Develop
Verify
Release
Agile
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
44
AppSec Risk Assessment Core Artifacts
ā€¢ Risk Assessment Inputs
1. Context Diagram
ā€¢ User Roles
ā€¢ Features (Epic User Stories)
ā€¢ Main interactive systems
2. User Roles & Privileges/Permissions Matrix
3. Feature Use Case Process Flow Diagrams
ā€¢ Feature Use Cases of Users for each Feature
ā€¢ Notifications & Messages (with errors information)
4. Data Flow Diagram
ā€¢ Application communications/services: authentication & encryption
5. Data Map
ā€¢ From UI to storage: sensitivity & encryption
ā€¢ Threat Modeling Risk Assessment Output:
Security Requirement User Stories
ā€¢ From AppSec Requirements Library (compliance & standards)
ā€¢ From SSDLC based on sensitivity of data and application complexity
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
45
AppSec Risk Assessment Core Artifacts
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
46
Scope Definition
1 Context Diagram
(Functionality, Users, & External Entities)
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
47
Scope & Design
2 Access Roles & Permissions Matrix
Role Name Description Permissions
Product Requirements
External Regular User Default external user X X
External Group Manager SAM primary contact X X X
Internal User Default internal user X X X X
Support User Help Desk, administrate
user accounts and change
user settings
X X X X
Application Administrator Administrate all users and
settings
X X X X X
Per Design
Service 1, ... Connector for XyZ
functionality
X X X X X X
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
48
Requirement Detailing
3 Feature Use Case Process Flow
Diagram
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
49
Architecture Design
4 Data Flow Diagram
ā€¢ Note: Consider all APIs and Content Delivery Networks (CDNs)
+ For all connections add:
ā€¢ Communication protocol &
ā€¢ Security used
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
50
Architecture Design
5 Data Map
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
51
SUMMARY
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
52
Calculating How Much You Should Invest
Business Risk Exposure & Mitigation
ā€¢ Application Attractiveness (AA=$BMRV*Records)
ā€¢ Black Market Resell Value of Your Data Records
ā€¢ Number of Records
ā€¢ Breach Cost Exposure
ā€¢ Multi-Jurisdiction Fines per Record
ā€¢ Incident Response & Recovery Costs
ā€¢ Lost Business
ā€¢ Your Security Confidence (use as annual probability)
ā€¢ Testing Methodology Coverage (types used in each phase)
ā€¢ NOTE: The problem with AppSec is that its costs arenā€™t
factored into the Solution ROI. Analysis needs to be done as
part of Business Case to Identify Exposure, and Mitigation
Investment Required (tools, processes, staffing)
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
53
Improving Your Application Security
ā€¢ Keep in mind
ā€¢ Periodic Penetration isnā€™t enough
ā€¢ AppSec isnā€™t quick, easy, or free
ā€¢ Prerequisites
ā€¢ Select an ISMS framework
ā€¢ Understand your legal & regulatory data protection requirements
ā€¢ Create a Threat Agent and Mis-Use Library
ā€¢ Establish your standard security requirements list
ā€¢ Define your security requirement test cases
ā€¢ Define your S-SDLC: Waterfall, Agile, CI/CD
ā€¢ Design Phase
ā€¢ UI critical data work-flow-diagramming
ā€¢ Critical data storage and communications diagramming
ā€¢ Threat Assessments with Business Team
ā€¢ QA Test Case Scripts
ā€¢ User Acceptance Testing
ā€¢ Secure administration and mis-use UI testing
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
54
S-SDLC Dev & Testing
ā€¢ Develop Secure Code
ā€¢ Follow the best practices in OWASPā€™s Guide to Building Secure Web
Applications
ā€¢ https://www.owasp.org/index.php/Guide
ā€¢ And the cheat sheets: https://www.owasp.org/index.php/Cheat_Sheets
ā€¢ Use OWASPā€™s Application Security Verification Standard as a guide to what an
application needs to be secure
ā€¢ https://www.owasp.org/index.php/ASVS
ā€¢ Use standard security components that are a fit for your organization
ā€¢ Use OWASPā€™s ESAPI as a basis for your standard components
ā€¢ https://www.owasp.org/index.php/ESAPI
ā€¢ Review Your Applications
ā€¢ Have expert SMEs/Mavens review your applications
ā€¢ Leverage OWASP Guidelines
ā€¢ OWASP Code Review Guide:
https://www.owasp.org/index.php/Code_Review_Guide
ā€¢ OWASP Testing Guide:
https://www.owasp.org/index.php/Testing_Guide
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
55
enisa: AppSec Is More People Than tech
ā€¢ Information technology security administrators should expect to
devote approximately one-third of their time addressing technical
aspects.
ā€¢ The remaining two-thirds should be spent developing policies and procedures,
performing security reviews and analyzing risk, addressing contingency
planning and promoting security awareness;
ā€¢ Security depends on people more than on technology;
ā€¢ Employees are a far greater threat to information security than
outsiders;
ā€¢ Security is like a chain. It is as strong as its weakest link;
ā€¢ The degree of security depends on three factors:
ā€¢ the risk you are willing to take, the
ā€¢ functionality of the system and
ā€¢ the costs you are prepared to pay;
ā€¢ Security is not a status or a snapshot but a running process.
ā€¢ Conclusion
ā€¢ Security administration is a management and NOT a purely technical issue
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
56
Recommendations for
Your AppSec SSDLC Implementation
1. Evaluate where you are
ā€¢ Start Small: Recognize that this is a journey
ā€¢ OWASP SSAM
2. Make a prioritized plan
3. Microsoft SSDL: stripped down to what you can realistically
do
4. Identify your business security requirements
5. Specify your controls (encryption)
6. Make sure you are building with clean tools
7. Document your designs (intake documents)
8. Understand your threats and their motivations
ā€¢ Risk Assessments: think like a malicious attacker
9. Get a Dynamic Testing tool and start to use it
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
57
And Finally: Implementation
Progress Tracking
ā€¢ OWASP SAMM
(Software Assurance Maturity Model)
ā€¢ ~12 month implementation
ā€¢ Additional resourcing staffing and skills (QA for compliance)
ā€¢ OWASP Top 10
ā€¢ Threat Modeling
ā€¢ Risk Management
ā€¢ Assessment Tools
Red7:|:applicationsecurity
Ā© Copyright 2017 Robert Grupe. All rights reserved.
58
Finis
ā€¢ Robert Grupe, CSSLP PMP CISSP
robert@rgrupe.com
+1.314.278.7901
ā€¢ References
ā€¢ This presentation @ http://rgrupe.com
ā€¢ Microsoft Secure Development Lifecycle
@ https://www.microsoft.com/en-us/sdl/
ā€¢ OWASP
@ https://www.owasp.org
ā€¢ Software Assurance Maturity Model (SAMM)
ā€¢ Best Practices: Web & Mobile Applications
ā€¢ Testing Guidance
ā€¢ Reference Sheets
ā€¢ Much more

More Related Content

What's hot

Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
Ā 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...Edureka!
Ā 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOpsSetu Parimi
Ā 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
Ā 
Demystifying observability
Demystifying observability Demystifying observability
Demystifying observability Abigail Bangser
Ā 
SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0Maganathin Veeraragaloo
Ā 
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaTop 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaEdureka!
Ā 
Zero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOpsZero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOpsAraf Karsh Hamid
Ā 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCasey Ellis
Ā 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
Ā 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0Maganathin Veeraragaloo
Ā 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SASTBlueinfy Solutions
Ā 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018Sonatype
Ā 
The Log4Shell Vulnerability ā€“ explained: how to stay secure
The Log4Shell Vulnerability ā€“ explained: how to stay secureThe Log4Shell Vulnerability ā€“ explained: how to stay secure
The Log4Shell Vulnerability ā€“ explained: how to stay secureKaspersky
Ā 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeVishwas Manral
Ā 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecturenarenvivek
Ā 
ATT&CKcon Intro
ATT&CKcon IntroATT&CKcon Intro
ATT&CKcon IntroMITRE ATT&CK
Ā 
The Paved Road at Netflix
The Paved Road at NetflixThe Paved Road at Netflix
The Paved Road at NetflixDianne Marsh
Ā 

What's hot (20)

Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
Ā 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
Ā 
Ssdf nist
Ssdf nistSsdf nist
Ssdf nist
Ā 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
Ā 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
Ā 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
Ā 
Demystifying observability
Demystifying observability Demystifying observability
Demystifying observability
Ā 
SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0
Ā 
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaTop 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Ā 
Zero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOpsZero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOps
Ā 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
Ā 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Ā 
SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0SABSA Implementation(Part VI)_ver1-0
SABSA Implementation(Part VI)_ver1-0
Ā 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
Ā 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
Ā 
The Log4Shell Vulnerability ā€“ explained: how to stay secure
The Log4Shell Vulnerability ā€“ explained: how to stay secureThe Log4Shell Vulnerability ā€“ explained: how to stay secure
The Log4Shell Vulnerability ā€“ explained: how to stay secure
Ā 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
Ā 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
Ā 
ATT&CKcon Intro
ATT&CKcon IntroATT&CKcon Intro
ATT&CKcon Intro
Ā 
The Paved Road at Netflix
The Paved Road at NetflixThe Paved Road at Netflix
The Paved Road at Netflix
Ā 

Similar to Red7 SSDLC Introduction: Building Secure Web and Mobile Applications

Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleRogue Wave Software
Ā 
Speed and security for your PHP application
Speed and security for your PHP applicationSpeed and security for your PHP application
Speed and security for your PHP applicationZend by Rogue Wave Software
Ā 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
Ā 
PCI and Vulnerability Assessments - Whatā€™s Missing?
PCI and Vulnerability Assessments - Whatā€™s Missing?PCI and Vulnerability Assessments - Whatā€™s Missing?
PCI and Vulnerability Assessments - Whatā€™s Missing?Black Duck by Synopsys
Ā 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Software Integrity Group
Ā 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineDevOps.com
Ā 
How to achieve security, reliability, and productivity in less time
How to achieve security, reliability, and productivity in less timeHow to achieve security, reliability, and productivity in less time
How to achieve security, reliability, and productivity in less timeRogue Wave Software
Ā 
Programming languages and techniques for todayā€™s embedded andIoT world
Programming languages and techniques for todayā€™s embedded andIoT worldProgramming languages and techniques for todayā€™s embedded andIoT world
Programming languages and techniques for todayā€™s embedded andIoT worldRogue Wave Software
Ā 
Implementing Security on a Large Multi-Tenant Cluster the Right Way
Implementing Security on a Large Multi-Tenant Cluster the Right WayImplementing Security on a Large Multi-Tenant Cluster the Right Way
Implementing Security on a Large Multi-Tenant Cluster the Right WayDataWorks Summit
Ā 
Unlock your core business assets for the hybrid cloud with addi webinar dec...
Unlock your core business assets for the hybrid cloud with addi   webinar dec...Unlock your core business assets for the hybrid cloud with addi   webinar dec...
Unlock your core business assets for the hybrid cloud with addi webinar dec...Sherri Hanna
Ā 
Unlocking Engineering Observability with advanced IT analytics
Unlocking Engineering Observability with advanced IT analyticsUnlocking Engineering Observability with advanced IT analytics
Unlocking Engineering Observability with advanced IT analyticssource{d}
Ā 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset Denim Group
Ā 
Webinarā€“Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinarā€“Creating a Modern AppSec Toolchain to Quantify Service RisksWebinarā€“Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinarā€“Creating a Modern AppSec Toolchain to Quantify Service RisksSynopsys Software Integrity Group
Ā 
The Case for Low-code Development
The Case for Low-code DevelopmentThe Case for Low-code Development
The Case for Low-code DevelopmentLinx
Ā 
Gartner EA Architecting for DevOps and Hybrid Cloud
Gartner EA Architecting for DevOps and Hybrid CloudGartner EA Architecting for DevOps and Hybrid Cloud
Gartner EA Architecting for DevOps and Hybrid CloudRosalind Radcliffe
Ā 

Similar to Red7 SSDLC Introduction: Building Secure Web and Mobile Applications (20)

Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
Ā 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
Ā 
Speed and security for your PHP application
Speed and security for your PHP applicationSpeed and security for your PHP application
Speed and security for your PHP application
Ā 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Ā 
PCI and Vulnerability Assessments - Whatā€™s Missing?
PCI and Vulnerability Assessments - Whatā€™s Missing?PCI and Vulnerability Assessments - Whatā€™s Missing?
PCI and Vulnerability Assessments - Whatā€™s Missing?
Ā 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Ā 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
Ā 
How to achieve security, reliability, and productivity in less time
How to achieve security, reliability, and productivity in less timeHow to achieve security, reliability, and productivity in less time
How to achieve security, reliability, and productivity in less time
Ā 
Programming languages and techniques for todayā€™s embedded andIoT world
Programming languages and techniques for todayā€™s embedded andIoT worldProgramming languages and techniques for todayā€™s embedded andIoT world
Programming languages and techniques for todayā€™s embedded andIoT world
Ā 
Implementing Security on a Large Multi-Tenant Cluster the Right Way
Implementing Security on a Large Multi-Tenant Cluster the Right WayImplementing Security on a Large Multi-Tenant Cluster the Right Way
Implementing Security on a Large Multi-Tenant Cluster the Right Way
Ā 
Unlock your core business assets for the hybrid cloud with addi webinar dec...
Unlock your core business assets for the hybrid cloud with addi   webinar dec...Unlock your core business assets for the hybrid cloud with addi   webinar dec...
Unlock your core business assets for the hybrid cloud with addi webinar dec...
Ā 
Webinarā€“AppSec: Hype or Reality
Webinarā€“AppSec: Hype or RealityWebinarā€“AppSec: Hype or Reality
Webinarā€“AppSec: Hype or Reality
Ā 
Software Change estimation
Software Change estimationSoftware Change estimation
Software Change estimation
Ā 
Unlocking Engineering Observability with advanced IT analytics
Unlocking Engineering Observability with advanced IT analyticsUnlocking Engineering Observability with advanced IT analytics
Unlocking Engineering Observability with advanced IT analytics
Ā 
Webinar ā€“ Risk-based adaptive DevSecOps
Webinar ā€“ Risk-based adaptive DevSecOps Webinar ā€“ Risk-based adaptive DevSecOps
Webinar ā€“ Risk-based adaptive DevSecOps
Ā 
Agile AppSec DevOps
Agile AppSec DevOpsAgile AppSec DevOps
Agile AppSec DevOps
Ā 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
Ā 
Webinarā€“Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinarā€“Creating a Modern AppSec Toolchain to Quantify Service RisksWebinarā€“Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinarā€“Creating a Modern AppSec Toolchain to Quantify Service Risks
Ā 
The Case for Low-code Development
The Case for Low-code DevelopmentThe Case for Low-code Development
The Case for Low-code Development
Ā 
Gartner EA Architecting for DevOps and Hybrid Cloud
Gartner EA Architecting for DevOps and Hybrid CloudGartner EA Architecting for DevOps and Hybrid Cloud
Gartner EA Architecting for DevOps and Hybrid Cloud
Ā 

More from Robert Grupe, CSSLP CISSP PE PMP

Application Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & DefensesApplication Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & DefensesRobert Grupe, CSSLP CISSP PE PMP
Ā 
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure SuccessAppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure SuccessRobert Grupe, CSSLP CISSP PE PMP
Ā 
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should HaveAppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should HaveRobert Grupe, CSSLP CISSP PE PMP
Ā 
Red7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRed7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRobert Grupe, CSSLP CISSP PE PMP
Ā 
Red7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRed7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRobert Grupe, CSSLP CISSP PE PMP
Ā 

More from Robert Grupe, CSSLP CISSP PE PMP (16)

Application Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & DefensesApplication Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & Defenses
Ā 
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure SuccessAppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success
Ā 
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should HaveAppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
Ā 
Application Security Logging with Splunk using Java
Application Security Logging with Splunk using JavaApplication Security Logging with Splunk using Java
Application Security Logging with Splunk using Java
Ā 
Venturing: Extending the Boy Scout Troop
Venturing: Extending the Boy Scout TroopVenturing: Extending the Boy Scout Troop
Venturing: Extending the Boy Scout Troop
Ā 
Red7 Medical Identity Security and Data Protection
Red7 Medical Identity Security and Data ProtectionRed7 Medical Identity Security and Data Protection
Red7 Medical Identity Security and Data Protection
Ā 
Red7 Automating UAT Web Testing
Red7 Automating UAT Web TestingRed7 Automating UAT Web Testing
Red7 Automating UAT Web Testing
Ā 
Boy Scouts STEM Nova Awards
Boy Scouts STEM Nova AwardsBoy Scouts STEM Nova Awards
Boy Scouts STEM Nova Awards
Ā 
Boy Scout Parents Introduction
Boy Scout Parents IntroductionBoy Scout Parents Introduction
Boy Scout Parents Introduction
Ā 
Boy Scouts Introduction
Boy Scouts IntroductionBoy Scouts Introduction
Boy Scouts Introduction
Ā 
Red7 Introduction to Product Management
Red7 Introduction to Product ManagementRed7 Introduction to Product Management
Red7 Introduction to Product Management
Ā 
Red7 Product Portfolio Management
Red7 Product Portfolio ManagementRed7 Product Portfolio Management
Red7 Product Portfolio Management
Ā 
Red7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRed7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and Process
Ā 
Red7 Software Planning Models
Red7 Software Planning ModelsRed7 Software Planning Models
Red7 Software Planning Models
Ā 
Red7 Product Management Software Tools Overview
Red7 Product Management Software Tools OverviewRed7 Product Management Software Tools Overview
Red7 Product Management Software Tools Overview
Ā 
Red7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRed7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models Overview
Ā 

Recently uploaded

Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
Ā 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Developmentvyaparkranti
Ā 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationBradBedford3
Ā 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
Ā 
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Rob Geurden
Ā 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
Ā 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
Ā 
Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)
Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)
Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)jennyeacort
Ā 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
Ā 
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...OnePlan Solutions
Ā 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
Ā 
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024StefanoLambiase
Ā 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
Ā 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
Ā 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Natan Silnitsky
Ā 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxAndreas Kunz
Ā 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfFerryKemperman
Ā 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
Ā 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
Ā 

Recently uploaded (20)

Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Ā 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Development
Ā 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion Application
Ā 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Ā 
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Ā 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
Ā 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
Ā 
Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)
Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)
Call UsšŸ”>ą¼’+91-9711147426ā‡›Call In girls karol bagh (Delhi)
Ā 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
Ā 
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Ā 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
Ā 
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Ā 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
Ā 
Hot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort Service
Hot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort ServiceHot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort Service
Hot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort Service
Ā 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
Ā 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Ā 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
Ā 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdf
Ā 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
Ā 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
Ā 

Red7 SSDLC Introduction: Building Secure Web and Mobile Applications

  • 1. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 1 BUILDING SECURE SOFTWARE APPLICATIONS An introduction to SSDLC for web and mobile applications robertGrupe, CISSP, CSSLP, PE, PMP version: 2017-06-21 Tags :: SSDLC, Application, Software, Security, Development, AppSec, DevOps, DevSecOps OWASP, Agile, Kanban, Scrum, Best Practices, Feature Driven Development, FDD, Test Driven Development , TDD
  • 2. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 2 Contents ā€¢ Threats and Impacts of Insecurity ā€¢ Risks & Controls ā€¢ Secure Application Development Process: SSDLC ā€¢ Reducing Risks: Secure-SDLC & Testing
  • 3. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 3 THE PROBLEM: APPLICATION DATAATTACKS
  • 4. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 4 US Data Breach Costs per person/record ā€¢ Data Breaches Increasing Every Year ā€¢ Despite mature IDS & vulnerability prevention tools and techniques ā€¢ Increased spending on security ā€¢ Top Industries Cost (increasing remediation consequences) ā€¢ 1. Healthcare $233 ā€¢ 2. Finance $215 ā€¢ 3. Pharmaceutical $207 ā€¢ Top Causes ā€¢ 41% Malicious attack ā€¢ 33% Human Factor ā€¢ 26% System glitch
  • 5. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 5 Critical Data Breaches Analysis ā€¢ Attack Types ā€¢ 76% weak or stolen credentials ā€¢ 29% social engineering ā€¢ 13% privilege use or misuse ā€¢ Other: 52% hacking, 40% malware, 35% physical ā€¢ Malicious Actors Types ā€¢ 14% insiders ā€¢ 7% multiple actors ā€¢ 1% business partners ā€¢ Other: 92% external (50% criminals,19% foreign states (e.g. NK, etc) ā€¢ Commonalities ā€¢ 75% are considered opportunistic attacks ā€¢ 78% of initial intrusions rated as low difficulty ā€¢ 66% took months or more to discover
  • 6. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 6 Top Web Application Vulnerabilities ā€¢ Praetorian Study of Penetration Tests and ā€¢ 66% Weak domain user passwords (a root cause of compromise) ā€¢ 64% Broadcast name resolution poisoning (aka WPAD) ā€¢ 61% Local administrator attacks (aka Pass the Hash) ā€¢ 56% Cleartext passwords stored in memory (aka Mimikatz) ā€¢ 52% Insufficient network access controls
  • 7. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 7 The Need for Secure Software Development Life Cycle (SSDL) ā€¢ 40% of breaches occur due to hacking (i.e. successful exploitation of a software vulnerability) ā€¢ Responsible for 90% of the compromised records ā€¢ Bad News: >half applications found with vulnerabilities ā€¢ applications fail to achieve compliance on 1st submission (OWASP Top 10, list of critical web application errors) ā€¢ 56% of outsourced applications ā€¢ 54% of internal developed applications ā€¢ Good News ā€¢ >80% achieve an acceptable security quality within 1 month
  • 8. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 8 Top Vulnerability Categories Vendor Supplied Web Application ā€¢ 79% Information Leakage ā€¢ 71% Cross-Site Scripting (XSS) ā€¢ 67% Cryptographic Issues ā€¢ 67% Directory Traversal ā€¢ 67% CRLF Injection ā€¢ 51% Time and State ā€¢ 48% Insufficient Input Validation ā€¢ 40% SQL Injection ā€¢ 35% API Abuse ā€¢ 34% Credential Management ā€¢ 23% Encapsulation ā€¢ 21% OS Command Injection ā€¢ 19% Session Fixation ā€¢ 18% Race Conditions ā€¢ 11% Error Handling
  • 9. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 9 Minimizing Data Exposure ā€¢ Users and credentials significant vulnerability that canā€™t be addressed by technical protection solutions alone ā€¢ Protecting critical data access, privileges, and credentials ā€¢ Usability design to minimize unintended data exposure ā€¢ Administrative processes to minimize potential abuse
  • 10. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 10 The Cost of Bad SW Testing Introduced/ Detected Rqmnts Design Dev Sys Test Prod. Requirements 1Ɨ 3Ɨ 5ā€“10Ɨ 10Ɨ 10ā€“100Ɨ Architecture - 1Ɨ 10Ɨ 15Ɨ 25ā€“100Ɨ Construction - - 1Ɨ 10Ɨ 10ā€“25Ɨ ā€œCode Completeā€, Steve McConnell, Microsoft Press NIST US Study Software bugs cost $59.5 billion annually More than 1/3 of this cost could be avoided if better software testing was performed.
  • 11. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 11 Costs of Delayed Vulnerability Detection Cost to Fix Defects ā€¢ Not to mention potentialā€¦ ā€¢ Regulatory fines ā€¢ Legal Regress ā€¢ Reputation damage ā€¢ Business loss ā€¢ Therefore: Primary AppSec Objective Should Be ā€¢ to minimize vulnerabilities during design and coding (proactive) ā€¢ not just detect and fix prior to release in Testing (reactive) ā€¢ to minimize project impact costs ā€¢ to minimize production fix costs and liability exposure due from ā€˜should-have-knownā€™ Coding $80 94X savings Build $240 31X savings Test $960 7X savings Production $7,600 *
  • 12. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 12 Why AppSec is important and need for SSDLC ā€¢ Compliance: legal & regulatory requirements to provide business services online ā€¢ Federal & states Laws: personal data privacy & business licensing ā€¢ PCI: Payment card transactions ā€¢ HIPAA: Heath Care Information ā€¢ SOX: Publicly traded companies (or plan for IPO) ā€¢ Trust: Customer Specific Requirements (protecting their systems, data, and reputations): ā€¢ DoD, Federal agencies, etc. ā€¢ Commercial supplier/partner ā€¢ Business Continuity ā€¢ Minimize malicious disruptions ā€¢ Data loss protection ā€¢ 92% of organization vulnerabilities through Internet applications
  • 13. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 13 THE TALE OF 3 LITTLE PIGS
  • 14. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 14 The first little pig built his house out of strawā€¦ No S-SDLC: Code, Release, & Hope ā€¢ Project Execution without S-SDLC ā€¢ No IT-Security involvement in estimation, scheduling, or delivery. ā€¢ Potential Outcome after 1st production release ā€¢ Hacker discovers vulnerabilities and compromises application ā€¢ Data Breach with PII and PHI posted and sold ā€¢ Company impacts ā€¢ $600+MM fine compliance fines ā€¢ $$MMā€™s for remediation and communications ā€¢ Civil lawsuits to company and individuals ā€¢ Unknown lost new business opportunities ā€¢ Reduced customer renewals ā€¢ Company stock shares lost value (company bonuses) ā€¢ Personal impacts ā€¢ Project and Program managers and their managers termination ā€¢ Involved in subsequent legal proceedings ā€¢ Lost professional reputation
  • 15. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 15 The second little pig built his house out of woodā€¦ Minimum Security: Final Phase Security Testing ā€¢ Risk Assessment at beginning of project ā€¢ Too little information to properly evaluate ā€¢ (Especially when using Agile) ā€¢ Relies on information provided by non-security experts ā€¢ End of Project: Pen Testing ā€¢ Delays caused by resolving found defects ā€¢ 2 weeks to run test, 1+ weeks to remediate ā€¢ Results in avoidable Risk Acceptances due to time and budget constraints ā€¢ Potential Outcome ā€¢ Hacker discovers vulnerabilities and compromises system ā€¢ user management design flaw ā€¢ Accepted known risks ā€¢ Company impacts - same as #1 ā€¢ Personal impacts ā€¢ IRM and Executives professional reputations
  • 16. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 16 Canā€™t just rely on periodic spot checking ā€¢ Periodic Audit and Fix ā€¢ Few man-days of ethical hacking FOR man-years of dev coding ā€¢ Business logic flaws (canā€™t test of unknown by tester) ā€¢ Code flaws ā€¢ Security errors ā€¢ PEN Testing ā€¢ against known vulnerabilities (OWASP) ā€¢ 80-90%?? of app coverage ā€¢ Easily overlooks privileged data access validation ā€¢ Just before release ā€¢ but not enough time to address properly, not funding to resolve the causing architecture issues ā€¢ Maybe a couple times throughout year in production ā€¢ But attackers have 24x7x365
  • 17. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 17 But the third little pig built his house with bricksā€¦ S-SDLC with parallel security verifications ā€¢ Security involved throughout development ā€¢ Identified & estimate included security ā€¢ Design ā€¢ Coding ā€¢ Testing ā€¢ Outcomes ā€¢ More accurate project cost and schedule estimates ā€¢ Faster development (re-useable requirements, tools, and processes) ā€¢ Final QA: Minimal release disruptions ā€¢ Hackers unable to find easily exploitable/known vulnerabilities ā€¢ But if breachā€¦ ā€¢ No compliance fines ā€¢ Positive company PR: lessons learned - prevention and response
  • 18. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 18 APPLICATION SECURITY RISKS 18
  • 19. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 19 Regulatory Best Practice Requirements PCI DSS Requirements Testing Procedures Guidance 6.5 Address common coding vulnerabilities in software-development processes as follows: Train developers at least annually in up-to-date secure coding techniques, including how to avoid common coding vulnerabilities. Develop applications based on secure coding guidelines. Note: The vulnerabilities listed at 6.5.1 through 6.5.10 were current with industry best practices when this version of PCI DSS was published. However, as industry best practices for vulnerability management are updated (for example, the OWASP Guide, SANS CWE Top 25, CERT Secure Coding, etc.), the current best practices must be used for these requirements. 6.5.a Examine software-development policies and procedures to verify that up-to-date training in secure coding techniques is required for developers at least annually, based on industry best practices and guidance. The application layer is high-risk and may be targeted by both internal and external threats. Requirements 6.5.1 through 6.5.10 are the minimum controls that should be in place, and organizations should incorporate the relevant secure coding practices as applicable to the particular technology in their environment. Application developers should be properly trained to identify and resolve issues related to these (and other) common coding vulnerabilities. Having staff knowledgeable of secure coding guidelines should minimize the number of security vulnerabilities introduced through poor coding practices. Training for developers may be provided in-house or by third parties and should be applicable for technology used. As industry-accepted secure coding practices change, organizational coding practices and developer training should likewise be updated to address new threatsā€”for example, memory scraping attacks. The vulnerabilities identified in 6.5.1 through 6.5.10 provide a minimum baseline. It is up to the organization to remain up to date with vulnerability trends and incorporate appropriate measures into their secure coding practices. 6.5.b Examine records of training to verify that software developers receive up-to-date training on secure coding techniques at least annually, including how to avoid common coding vulnerabilities. 6.5.c Verify that processes are in place to protect applications from, at a minimum, the following vulnerabilities: ā€¢ Example: Payment Card Industry (PCI)
  • 20. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 20 Open Web Application Security Project (OWASP) ā€¢ A 501c3 not-for-profit ā€¢ worldwide charitable organization focused on improving the security of software. ā€¢ Mission is to make application security visible ā€¢ So that people and organizations can make informed decisions about true application security risks ā€¢ Everyone is welcomed ā€¢ to participate, and ā€¢ all of materials are available under free and open software licenses.
  • 21. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 21 OWASP Top 10 ā€¢ Not a standardā€¦ OWASP Top 10 is an Awareness Document ā€¢ Was probably 3rd or 4th OWASP project, after ā€¢ Developers Guide ā€¢ WebGoat ā€¢ Maybe WebScarab ?? First developed in 2003 ā€¢ 2003, 2004, 2007, 2010, 2013, 2017 Released
  • 22. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 22 OWASP Risk Rating Methodology Threat Agent Attack Vector Weakness Prevalence Weakness Detectability Technical Impact Business Impact ? Easy Widespread Easy Severe ?Average Common Average Moderate Difficult Uncommon Difficult Minor 1 2 2 1 1.66 * 1 1.66 weighted risk rating Injection Example 1 2 3
  • 23. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 23 OWASP Top 10: 2010 OWASP Top 10: 2013 2010-A1 ā€“ Injection 2013-A1 ā€“ Injection 2010-A2 ā€“ Cross Site Scripting (XSS) 2013-A2 ā€“ Broken Authentication and Session Management 2010-A3 ā€“ Broken Authentication and Session Management 2013-A3 ā€“ Cross Site Scripting (XSS) 2010-A4 ā€“ Insecure Direct Object References 2013-A4 ā€“ Insecure Direct Object References 2010-A5 ā€“ Cross Site Request Forgery (CSRF) 2013-A5 ā€“ Security Misconfiguration 2010-A6 ā€“ Security Misconfiguration 2013-A6 ā€“ Sensitive Data Exposure 2010-A7 ā€“ Insecure Cryptographic Storage 2013-A7 ā€“ Missing Function Level Access Control 2010-A8 ā€“ Failure to Restrict URL Access 2013-A8 ā€“ Cross-Site Request Forgery (CSRF) 2010-A9 ā€“ Insufficient Transport Layer Protection 2013-A9 ā€“ Using Known Vulnerable Components (NEW) 2010-A10 ā€“ Unvalidated Redirects and Forwards (NEW) 2013-A10 ā€“ Unvalidated Redirects and Forwards 3 Primary Changes: ļ‚§ Merged: 2010-A7 and 2010-A9 -> 2013-A6 ļ‚§ Added New 2013-A9: Using Known Vulnerable Components ļ‚§ 2010-A8 broadened to 2013-A7 Changes over Time
  • 24. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 24 YEAH, BUT ā€¦ Thatā€™s all fine to identify the problems, but how do we eliminate void them in the first place? 24
  • 25. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 25 OWASP Top Ten Proactive Controls 2016 C1: Verify for Security Early and Often C2: Parameterize Queries C3: Encode Data C4: Validate All Inputs C5: Implement Identity and Authentication Controls C6: Implement Appropriate Access Controls C7: Protect Data C8: Implement Logging and Intrusion Detection C9: Leverage Security Frameworks and Libraries C10: Error and Exception Handling
  • 26. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 26 OWASP Top 10 Controls to Risks Mapping
  • 27. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 27 ENTERPRISE METRICS
  • 28. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 28 Your Metrics Pen Test Defect Tracking ā€¢ Metric Quality Problems ā€¢ Not all applications are tested ā€¢ Limited staffing, only test some of requests ā€¢ Each new/release is not tested ā€¢ Annual testing only for selected ā€¢ QA is not a mirror of production ā€¢ Result inconsistencies ā€¢ If improve rigor of testing (improve frequency and depth through automation) ā€¢Metrics will suffer (find more defects) ā€¢ Frequency of tests is not uniform ā€¢ If decrease frequency of testing, then metrics will improve (less defects found)
  • 29. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 29 APPLICATION SECURITY SCOPE
  • 30. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 30 Open Systems Interconnection model (OSI model)
  • 31. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 31 SSDLC
  • 32. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 32 Secure Software Development Life Cycle (SSDLC) Objectives & Benefits ā€¢ Regulatory: ā€¢ Reduce regulatory compliance auditing time and effort ā€¢ Common documented and logged process ā€¢ Risk ā€¢ Reduce risk and potential business disruptions from ā€¢ Malicious data breach ā€¢ Accidental misuse or malicious attacks ā€¢ Proficiency ā€¢ Reduce development time to find and fix vulnerabilities ā€¢ Improve secure application developer and testing skills
  • 33. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 33 Requirements (Scoping) Design Implementation (Development) Verification (Test) Release Secure Software Development Life Cycle ā€¢ AppSec Requirements (User Stories with Acceptance Criteria) ā€¢ Security & Regulatory Risk Assessment ā€¢ Frameworks Patterns ā€¢ Analyze Attack Surface ā€¢ Threat Modeling ā€¢ Approved Tools ā€¢ Deprecate Unsafe Functions ā€¢ Static Analysis ā€¢ Unit Tests/ User Story Acceptance ā€¢ Dynamic Analysis ā€¢ Fuzz Testing ā€¢ Attack Surface Review ā€¢ Penetration Testing ā€¢ Deferred Defects Risk Acceptance ā€¢ Go/No-Go Response ā€¢ Security Incident Response Plan Retire ā€¢ Decommissioning Plan Select Design Develop Verify Release Agile
  • 34. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 34 Secure Software Development Components
  • 35. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 35 Agile: Scrumban FDD* ā€¢ Kanban workflowā€  ā€¢ Scrum development Ideas Features w/User Stories Design Dev Test Static Test Dynamic Final Approval Release WIP Limit * Feature Driven Development ā€  Adaptive Software Development
  • 36. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 36 DevOps with Agile, CI, and CD Plan Code Build Test Release Deploy Operate Dev Ops Continuous Delivery Continuous Integration Agile Development
  • 37. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 37 DevOps Dev ā€¢ Plan: Requirements, Architecture, Schedule ā€¢ Create: Design, Coding, Build ā€¢ Verify: Test ā€¢ Package: Pre-Production Staging Ops ā€¢ Release: Coordinating, Deploying ā€¢ Configure: Infrastructure, Applications ā€¢ Monitor: Performance, Use, Metrics DevOps Collaboration of software delivery teams: ā€¢ Developers; ā€¢ Operations; ā€¢ Quality Assurance: Testers ā€¢ Management; ā€¢ ... etc. Continuous Development automate delivery, focuses on ā€¢ Bringing together different processes; ā€¢ Executing them more quickly and more frequently.
  • 38. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 38 SSDLC with DevOps Security Feature Driven Development ā€¢ User Stories ā€¢ Assess Risks ā€¢ Frameworks/Patterns ā€¢ Attack Analysis ā€¢ Threat Modeling ā€¢ Approved Tools ā€¢ Deprecate Functions ā€¢ Static Analysis ā€¢ Unit Tests ā€¢ Dynamic Analysis ā€¢ Fuzz Testing ā€¢ Attack Review ā€¢ Penetration Testing ā€¢ Risk Acceptance ā€¢ Go/No-Go ā€¢ Logs ā€¢ Alerts ā€¢ Management ā€¢ Usage ā€¢ Changes ā€¢ Vulnerabilities ā€¢ Dashboards & Reports
  • 39. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 39 Agile: Features Program Management ā€¢ Backlog: Product(s) Program Management ā€¢ Development: Scrum (or could be Kanban) Ideas Business Case Approval & Priority Features Detailing Features Completed Security Evaluation Features Ready Features In Work WIP Limit Initial draft Rational for prioritization Approval to proceed US detailing USā€™ done Sec Rqmnts & Pen Test ? Y/N Ready for team(s) In team backlogs
  • 40. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 40 Automation AppSec Test Harness Security Code Reviews STAT: Static AppSec Testing Defect and Task Tracker DAST: Dynamic AppSec Testing Manual Interactive AppSec Testing Vulnerability Test Manager Security Penetration (Pen) Testing App Svr RASP: Responsive Application Security Protection AppSec Rqmnts QA Tests
  • 41. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 41 DevSecOps Security Test Driven Development ā€¢ Threat Analysis ā€¢ CI Training ā€¢ SAST in IDE ā€¢ SAST in build mgmt ā€¢ Automated Security Requirements QA ā€¢ DAST ā€¢ RASP ā€¢ SIEM ā€¢ Secure Code Review ā€¢ Fuzzing (PenT) ā€¢ Bug Bounty
  • 42. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 42 APPLICATION RISK ASSESSMENT
  • 43. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 43 Requirements (Scoping) Design Implementation (Development) Verification (Test) Release Secure Software Development Life Cycle ā€¢ AppSec Requirements (User Stories with Acceptance Criteria) ā€¢ Security & Regulatory Risk Assessment ā€¢ Frameworks Patterns ā€¢ Analyze Attack Surface ā€¢ Threat Modeling ā€¢ Approved Tools ā€¢ Deprecate Unsafe Functions ā€¢ Static Analysis ā€¢ Unit Tests/ User Story Acceptance ā€¢ Dynamic Analysis ā€¢ Fuzz Testing ā€¢ Attack Surface Review ā€¢ Penetration Testing ā€¢ Deferred Defects Risk Acceptance ā€¢ Go/No-Go Response ā€¢ Security Incident Response Plan Retire ā€¢ Decommissioning Plan Select Design Develop Verify Release Agile
  • 44. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 44 AppSec Risk Assessment Core Artifacts ā€¢ Risk Assessment Inputs 1. Context Diagram ā€¢ User Roles ā€¢ Features (Epic User Stories) ā€¢ Main interactive systems 2. User Roles & Privileges/Permissions Matrix 3. Feature Use Case Process Flow Diagrams ā€¢ Feature Use Cases of Users for each Feature ā€¢ Notifications & Messages (with errors information) 4. Data Flow Diagram ā€¢ Application communications/services: authentication & encryption 5. Data Map ā€¢ From UI to storage: sensitivity & encryption ā€¢ Threat Modeling Risk Assessment Output: Security Requirement User Stories ā€¢ From AppSec Requirements Library (compliance & standards) ā€¢ From SSDLC based on sensitivity of data and application complexity
  • 45. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 45 AppSec Risk Assessment Core Artifacts
  • 46. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 46 Scope Definition 1 Context Diagram (Functionality, Users, & External Entities)
  • 47. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 47 Scope & Design 2 Access Roles & Permissions Matrix Role Name Description Permissions Product Requirements External Regular User Default external user X X External Group Manager SAM primary contact X X X Internal User Default internal user X X X X Support User Help Desk, administrate user accounts and change user settings X X X X Application Administrator Administrate all users and settings X X X X X Per Design Service 1, ... Connector for XyZ functionality X X X X X X
  • 48. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 48 Requirement Detailing 3 Feature Use Case Process Flow Diagram
  • 49. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 49 Architecture Design 4 Data Flow Diagram ā€¢ Note: Consider all APIs and Content Delivery Networks (CDNs) + For all connections add: ā€¢ Communication protocol & ā€¢ Security used
  • 50. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 50 Architecture Design 5 Data Map
  • 51. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 51 SUMMARY
  • 52. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 52 Calculating How Much You Should Invest Business Risk Exposure & Mitigation ā€¢ Application Attractiveness (AA=$BMRV*Records) ā€¢ Black Market Resell Value of Your Data Records ā€¢ Number of Records ā€¢ Breach Cost Exposure ā€¢ Multi-Jurisdiction Fines per Record ā€¢ Incident Response & Recovery Costs ā€¢ Lost Business ā€¢ Your Security Confidence (use as annual probability) ā€¢ Testing Methodology Coverage (types used in each phase) ā€¢ NOTE: The problem with AppSec is that its costs arenā€™t factored into the Solution ROI. Analysis needs to be done as part of Business Case to Identify Exposure, and Mitigation Investment Required (tools, processes, staffing)
  • 53. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 53 Improving Your Application Security ā€¢ Keep in mind ā€¢ Periodic Penetration isnā€™t enough ā€¢ AppSec isnā€™t quick, easy, or free ā€¢ Prerequisites ā€¢ Select an ISMS framework ā€¢ Understand your legal & regulatory data protection requirements ā€¢ Create a Threat Agent and Mis-Use Library ā€¢ Establish your standard security requirements list ā€¢ Define your security requirement test cases ā€¢ Define your S-SDLC: Waterfall, Agile, CI/CD ā€¢ Design Phase ā€¢ UI critical data work-flow-diagramming ā€¢ Critical data storage and communications diagramming ā€¢ Threat Assessments with Business Team ā€¢ QA Test Case Scripts ā€¢ User Acceptance Testing ā€¢ Secure administration and mis-use UI testing
  • 54. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 54 S-SDLC Dev & Testing ā€¢ Develop Secure Code ā€¢ Follow the best practices in OWASPā€™s Guide to Building Secure Web Applications ā€¢ https://www.owasp.org/index.php/Guide ā€¢ And the cheat sheets: https://www.owasp.org/index.php/Cheat_Sheets ā€¢ Use OWASPā€™s Application Security Verification Standard as a guide to what an application needs to be secure ā€¢ https://www.owasp.org/index.php/ASVS ā€¢ Use standard security components that are a fit for your organization ā€¢ Use OWASPā€™s ESAPI as a basis for your standard components ā€¢ https://www.owasp.org/index.php/ESAPI ā€¢ Review Your Applications ā€¢ Have expert SMEs/Mavens review your applications ā€¢ Leverage OWASP Guidelines ā€¢ OWASP Code Review Guide: https://www.owasp.org/index.php/Code_Review_Guide ā€¢ OWASP Testing Guide: https://www.owasp.org/index.php/Testing_Guide
  • 55. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 55 enisa: AppSec Is More People Than tech ā€¢ Information technology security administrators should expect to devote approximately one-third of their time addressing technical aspects. ā€¢ The remaining two-thirds should be spent developing policies and procedures, performing security reviews and analyzing risk, addressing contingency planning and promoting security awareness; ā€¢ Security depends on people more than on technology; ā€¢ Employees are a far greater threat to information security than outsiders; ā€¢ Security is like a chain. It is as strong as its weakest link; ā€¢ The degree of security depends on three factors: ā€¢ the risk you are willing to take, the ā€¢ functionality of the system and ā€¢ the costs you are prepared to pay; ā€¢ Security is not a status or a snapshot but a running process. ā€¢ Conclusion ā€¢ Security administration is a management and NOT a purely technical issue
  • 56. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 56 Recommendations for Your AppSec SSDLC Implementation 1. Evaluate where you are ā€¢ Start Small: Recognize that this is a journey ā€¢ OWASP SSAM 2. Make a prioritized plan 3. Microsoft SSDL: stripped down to what you can realistically do 4. Identify your business security requirements 5. Specify your controls (encryption) 6. Make sure you are building with clean tools 7. Document your designs (intake documents) 8. Understand your threats and their motivations ā€¢ Risk Assessments: think like a malicious attacker 9. Get a Dynamic Testing tool and start to use it
  • 57. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 57 And Finally: Implementation Progress Tracking ā€¢ OWASP SAMM (Software Assurance Maturity Model) ā€¢ ~12 month implementation ā€¢ Additional resourcing staffing and skills (QA for compliance) ā€¢ OWASP Top 10 ā€¢ Threat Modeling ā€¢ Risk Management ā€¢ Assessment Tools
  • 58. Red7:|:applicationsecurity Ā© Copyright 2017 Robert Grupe. All rights reserved. 58 Finis ā€¢ Robert Grupe, CSSLP PMP CISSP robert@rgrupe.com +1.314.278.7901 ā€¢ References ā€¢ This presentation @ http://rgrupe.com ā€¢ Microsoft Secure Development Lifecycle @ https://www.microsoft.com/en-us/sdl/ ā€¢ OWASP @ https://www.owasp.org ā€¢ Software Assurance Maturity Model (SAMM) ā€¢ Best Practices: Web & Mobile Applications ā€¢ Testing Guidance ā€¢ Reference Sheets ā€¢ Much more

Editor's Notes

  1. Every week there are new stories about information data breaches, hacker service disruptions, ransomware blackmailing, government spying, and disgruntled employee sabotage. And yet most start-up software and mobile applications are rushed to market using the ā€œCode, Release, and Hopeā€ approach; which unfortunately leaves them vulnerable to malicious attackers and legal actions as a result of inadequate personal, financial, and health information protection. This session will provide an overview of the Secure Software Development Life Cycle (SSDLC) process, along with some simple tools and techniques that can help improve application hardening and data protection. Bio From Fortune 100 to start-up companies, Robert Grupe is an international professional with practitioner, leader, and consultant experience in information security, market strategy, development, and support for global leaders in information technology, health care, high tech industries. Robert is a registered Certified Information Security Professional (CISSP), Certified Secure Software Lifecycle Professional (CSSLP), and Project Management Professional (PMP).
  2. 2013 Cost of Data Breach Study: Global Analysis, Ponemon Institute
  3. Source: Verizon 2013 Data Breach Investigations Report
  4. Praetorian Study Attacks 2016-08-22 - http://www.theregister.co.uk/2016/08/22/hacker_playbook/
  5. NIST 2002 study - http://www.abeacha.com/NIST_press_release_bugs_cost.htm
  6. Source: IBM Global Business Services industry standards
  7. Broken Auth and Session Management moved up, we believe, because more consulting organizations were included in this data set, and they can find this better than automated tools can. We donā€™t believe the actual prevalence of this issue increased, just the measured prevalence. CSRF dropped we believe because organizations are getting a handle on this new issue that was first added to the Top 10 in 2007. The awareness the Top 10 raised, has helped reduce the prevalence of this issue (we believe).
  8. https://www.owasp.org/index.php/OWASP_Proactive_Controls
  9. https://www.owasp.org/index.php/OWASP_Proactive_Controls#Top_10_Mapping_2016
  10. https://en.wikipedia.org/wiki/OSI_model
  11. http://www.microsoft.com/en-us/sdl/default.aspx
  12. Policy (objectives) Principles to guide decisions and achieve acceptable outcomes. Minimizing profit loss (government fines, customer trust, etc.) SSDLC (Secure Software Development Life Cycle) Protocol/procedure for implementing policy Standards (ways of doing things) Governments, industry organizations Requirements (acceptance criteria: what and why) Compliance with policy and standards Training (how, what, why) Check Lists (reminders) Auditor Government (HIPAA) Industry (PCI) Customer (DoD) Legal (lawsuit discovery) Internal (Quality Improvement)
  13. https://en.wikipedia.org/wiki/Agile_software_development https://en.wikipedia.org/wiki/Scrum_(software_development)
  14. https://en.wikipedia.org/wiki/DevOps https://en.wikipedia.org/wiki/DevOps_toolchain Plan Tools: Atlassian (JIRA/Confluence), CA Technologies, iRise and Jama Software Create Tools: Bitbucket, GitLab, GitHub, Electric Cloud, and CFEngine Verify Tools: * Test automation (ThoughtWorks, IBM, HP), * Static analysis (Parasoft, Microsoft, SonarSource), * Test Lab (Skytap, Microsoft, Delphix), and * Security (HP, IBM, Trustwave, FlawCheck). Packaging Tools: Jfrogā€™s Artifactory, SonaType Nexus repository, and Inedoā€™s ProGet. Release Tools: Automic, Inedo, VMware, and XebiaLabs * application release automation * deployment automation * release management Configure Tools: Ansible, Chef, Puppet, Otter, and Salt * Continuous Configuration Automation, * configuration management, and * Infrastructure as Code tools. Monitoring Tools: BigPanda, Ganglia, New Relic, Wireshark
  15. http://www.microsoft.com/en-us/sdl/default.aspx
  16. enisa European Network and Information Security Agency Risk Management: Implementation principles and Inventories for Risk Management/Risk Assessment methods and tools June 2006. sec 3.1.1
  17. From The Daily Drucker, 3/13