BEST PRACTICES FOR SECURITY TESTING TOP 10 RECOMMENDED PRACTICES

Size: px
Start display at page:

Download "BEST PRACTICES FOR SECURITY TESTING TOP 10 RECOMMENDED PRACTICES"

Transcription

1 BEST PRACTICES FOR SECURITY TESTING TOP 10 RECOMMENDED PRACTICES

2 Disclaimer!! Best Practices are Not rules or rigid standards General solutions to common problems Guidelines and common reference that can be shared, further developed, and can give rise to new Best practices 2

3 Agenda Security Testing Myths Vs Realities The 10 Recommended Security Practices Summary 3

4 Security Testing Security Testing is the process to determine that an information system protects data and maintains functionality as intended. A few lines of code can wreak more havoc than a bomb - Tom Ridge (Former) Secretary of the U.S. Department of Homeland Security Need of Security Testing: Technical and Business Perspectives Validates system s conformance to security requirements Identify potential security vulnerabilities Improve project costs Reduce Litigation Conform to regulatory requirements Protect reputation or brand 4 Source: Avert Labs

5 Myths Vs Realities Some Myths of Software Security My applications do not have any security problem Network defense mechanism will protect an organization from any application based security breach Magic bullet theory Security implementation in an organization is costly Security testing is time consuming 5

6 Changing the Old Paradigm Creating a better, more secure application development process Software security testing is different from software functionality testing Integrate security best practices into the software development lifecycle (SDLC), instead of hastily adding it at the end. This increases efficiency, reduces overall costs and improves customer satisfaction 6

7 Integration of Security Testing throughout SDLC Maintain ( 500 X ) Test & Deploy ( 50 X 200 X) Implementation ( 20 X) Design ( 5 X ) Requirements Definition ( 3 X ) Project Initiation & Planning ( X ) 7 Parallel Security Activities

8 Information Gathering Software Components and Their Environment Collecting as much information as possible about the target application Understanding the software and it s environment is important to evaluate the attack surface 8

9 Information Gathering Evaluation of the Software Attack Surface 9

10 Threat Evaluation Data Flow Diagram (DFD) helps understand how the system works and the threats it faces A good way to get started in this space is the Microsoft s STRIDE model 10

11 STRIDE Spoofing Can an attacker gain access using a false identity? Tampering Can an attacker modify data as it flows through the application? Repudiation If an attacker denies doing something, can we prove he did it? Information disclosure Can an attacker gain access to private or potentially injurious data? Denial of service Can an attacker crash or reduce the availability of the system? Elevation of privilege Can an attacker assume the identity of a privileged user? 11

12 Every Asset is Subject to Attack Asset Request Data Files Requested File(s) External Entity User Response Service Process Data Store Dataflow Authn Info Get Credentials Authn Engine Credentials Authn Request

13 Threat Types by Asset Type Asset S Spoofing T Tamperin g R Repudiation I Information Disclosure D Denial of Service E Elevation of Privilege External Entity Process Data Store Dataflow 13

14 Prioritizing Security Testing Focus testing on areas where difficulty of attack is least and the impact is highest - Chris Wysopal Why analyze and prioritize? What is Threat Modeling? 14

15 Why Analyze and Prioritize Security Testing? Put appropriate defenses in products Because attackers 15 Want to attack Your application

16 Threat Modeling and Its Benefits Threat modeling is.. A security-based analysis that helps understand where the product is most vulnerable Find assets, evaluates threats and uncovers vulnerabilities Helps reduce overall security risks Prioritizes security tests Forms the basis of security design specifications Determines the threat mitigation techniques to employ Benefits Helps understand an application better Helps find bugs and flaws in complex designs Drives well-designed security test plans 16

17 Threat Modeling Process Threat Modeling Process 1 2 Identify Assets Create an Architecture Overview 5 Document the Threats 17

18 Identifying Vulnerabilities In Source Code Well-tested code that includes security tests results in an end product that is more robust, easier to maintain and more secure Can be detected through Security code reviews Source code analysis Automating the code review process is a good approach 18

19 Testing with Known Intrusions No security testing regime is complete until the product is tested with known intrusions It verifies that the application cannot be breached by known means. If it can, then fix and verify before the application goes into production 19

20 Source: CERT 99% of network intrusions occurred based on known vulnerabilities that could have been prevented with proactive vulnerability management. Automate attack simulation whereby software pretends to attack the application with known paths of intrusion. Tools like Metasploit can help. 20

21 Creating a Security Test Plan The Security Test Plan should incorporate a highlevel outline of the artifacts to be tested and the methodologies to be used 21

22 Security Test Plan 22

23 Choosing the Right Tools for Security Testing Know your attacker and know yourself Test an application under the following conditions to determine the vulnerabilities a non-authenticated user an authenticated user an administrative user 23

24 Metrics & Reporting Both the quantity and quality of testing needs to be measured to assess the efficiency of the testing performed on the software Defect metrics are vital All time-oriented metrics should be measured regular Maintain a common problem database 24

25 25

26 Recap Security is a Process and not a Product Break the traditional approach. Integrate security testing throughout SDLC Evaluate the attack surface and threats Develop security testing strategy Analyze and prioritize test strategies Think Evil. Be Evil. Test Evil Perform code reviews Know your enemy and know yourself Attack!!! 26

27 References Risk-Based and Functional Security Testing: C. C. Michael and Will Radosevich Building Secure Web Applications: Peter Varhol, Technology Strategy Research, LLC Threat Modeling-Improving the Application Life cycle: Dan Sellers Myths of Software Security by People Security Secure Coding: Principles and Practices. Graff, Mark G. & Van Wyk, Kenneth R. Sebastopol, CA: O Reilly, 2003 (ISBN: ). Security Considerations in the Information System Development Life Cycle: Grance, T.; Myers, M.; & Stevens, M (NIST Special Publication ), 2004 Risk Based Security Testing: TechRepublic Publication

28 THANK YOU!!

Microsoft STRIDE (six) threat categories

Microsoft STRIDE (six) threat categories Risk-based Security Testing: Prioritizing Security Testing with Threat Modeling This lecture provides reference material for the book entitled The Art of Software Security Testing by Wysopal et al. 2007

More information

Threat Modeling: The Art of Identifying, Assessing, and Mitigating security threats

Threat Modeling: The Art of Identifying, Assessing, and Mitigating security threats Threat Modeling: The Art of Identifying, Assessing, and Mitigating security threats Mohamed Ali Saleh Abomhara University of Agder mohamed.abomhara@uia.no Winter School in Information Security, Finse May

More information

Security Testing. How security testing is different Types of security attacks Threat modelling

Security Testing. How security testing is different Types of security attacks Threat modelling Security Testing How security testing is different Types of security attacks Threat modelling Note: focus is on security of applications (not networks, operating systems) Security testing is about making

More information

Threat modeling. Tuomas Aura T-110.4206 Information security technology. Aalto University, autumn 2011

Threat modeling. Tuomas Aura T-110.4206 Information security technology. Aalto University, autumn 2011 Threat modeling Tuomas Aura T-110.4206 Information security technology Aalto University, autumn 2011 Threats Threat = something bad that can happen Given an system or product what are the threats against

More information

Seven Practical Steps to Delivering More Secure Software. January 2011

Seven Practical Steps to Delivering More Secure Software. January 2011 Seven Practical Steps to Delivering More Secure Software January 2011 Table of Contents Actions You Can Take Today 3 Delivering More Secure Code: The Seven Steps 4 Step 1: Quick Evaluation and Plan 5 Step

More information

Understanding and evaluating risk to information assets in your software projects

Understanding and evaluating risk to information assets in your software projects Understanding and evaluating risk to information assets in your software projects ugh.. what a mouthful Dana Epp Windows Security MVP Who am I? Microsoft Windows Security MVP Information Security Professional

More information

Development Processes (Lecture outline)

Development Processes (Lecture outline) Development*Process*for*Secure* So2ware Development Processes (Lecture outline) Emphasis on building secure software as opposed to building security software Major methodologies Microsoft's Security Development

More information

ISSECO Syllabus Public Version v1.0

ISSECO Syllabus Public Version v1.0 ISSECO Syllabus Public Version v1.0 ISSECO Certified Professional for Secure Software Engineering Date: October 16th, 2009 This document was produced by the ISSECO Working Party Syllabus Introduction to

More information

Threat Modeling. 1. Some Common Definition (RFC 2828)

Threat Modeling. 1. Some Common Definition (RFC 2828) Threat Modeling Threat modeling and analysis provides a complete view about the security of a system. It is performed by a systematic and strategic way for identifying and enumerating threats to a system.

More information

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP Threat Modeling Categorizing the nature and severity of system vulnerabilities John B. Dickson, CISSP What is Threat Modeling? Structured approach to identifying, quantifying, and addressing threats. Threat

More information

Vulnerability Management in an Application Security World. January 29 th, 2009

Vulnerability Management in an Application Security World. January 29 th, 2009 Vulnerability Management in an Application Security World OWASP San Antonio January 29 th, 2009 Agenda Background A Little Bit of Theatre You Found Vulnerabilities Now What? Vulnerability Management The

More information

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN

Threat Modeling. Frank Piessens (Frank.Piessens@cs.kuleuven.be ) KATHOLIEKE UNIVERSITEIT LEUVEN Threat Modeling Frank Piessens (Frank.Piessens@cs.kuleuven.be ) Secappdev 2007 1 Overview Introduction Key Concepts Threats, Vulnerabilities, Countermeasures Example Microsoft s Threat Modeling Process

More information

Entire contents 2011 Praetorian. All rights reserved. Information Security Provider and Research Center www.praetorian.com

Entire contents 2011 Praetorian. All rights reserved. Information Security Provider and Research Center www.praetorian.com Entire contents 2011 Praetorian. All rights reserved. Information Security Provider and Research Center www.praetorian.com Threat Modeling "Threat modeling at the design phase is really the only way to

More information

Secure Product Development

Secure Product Development Secure Product Development Overview Dr. Panayotis Kikiras INFS133 March 2015 Why Worry About Security We are a Security Company Embarrassment. Damage in reputation. Direct or Indirect loss of revenue.

More information

Introduction to Information Security

Introduction to Information Security Introduction to Information Security Chapter 1 Information Security Basics Winter 2015/2016 Stefan Mangard, www.iaik.tugraz.at What is Information Security? 2 Security vs. Safety The German word Sicherheit

More information

Secure Programming Lecture 9: Secure Development

Secure Programming Lecture 9: Secure Development Secure Programming Lecture 9: Secure Development David Aspinall, Informatics @ Edinburgh 24th February 2014 Outline Overview Lifecycle security touchpoints 1. Code review and repair 2. Architectural risk

More information

In Building Security In, Gary McGraw proposes three pillars to use throughout the lifecycle: I: Applied Risk Management

In Building Security In, Gary McGraw proposes three pillars to use throughout the lifecycle: I: Applied Risk Management Secure Programming Lecture 9: Secure Development David Aspinall, Informatics @ Edinburgh 24th February 2014 Outline Overview Lifecycle security touchpoints 1. Code review and repair 2. Architectural risk

More information

Challenges of Software Security in Agile Software Development

Challenges of Software Security in Agile Software Development Challenges of Software Security in Agile Software Development Dr. Panayotis Kikiras INFS133 March 2015 Agenda Lean Principles and Agile Development Usable Security Secure software development in Agile

More information

Building Security into the Software Life Cycle

Building Security into the Software Life Cycle Building Security into the Software Life Cycle A Business Case Marco M. Morana Senior Consultant Foundstone Professional Services, a Division of McAfee Outline» Glossary» What is at risk, what we do about

More information

Rapid Threat Modeling Techniques

Rapid Threat Modeling Techniques SESSION ID: ASD-R01 Rapid Threat Modeling Techniques Chad Childers IT Security Ford Motor Company Agenda Threat Modeling background Lessons Learned to make threat modeling faster Techniques specifically

More information

Security and Privacy in Cloud Computing

Security and Privacy in Cloud Computing Security and Privacy in Cloud Computing Ragib Hasan Johns Hopkins University en.600.412 Spring 2010 Lecture 2 02/01/2010 Threats, vulnerabilities, and enemies Goal Learn the cloud computing threat model

More information

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP How to start a software security initiative within your organization: a maturity based and metrics driven approach Marco Morana OWASP Lead/ TISO Citigroup OWASP Application Security For E-Government Copyright

More information

Agile and Secure Can We Be Both? Chicago OWASP. June 20 th, 2007

Agile and Secure Can We Be Both? Chicago OWASP. June 20 th, 2007 Agile and Secure Can We Be Both? Chicago OWASP June 20 th, 2007 The Agile Practitioner s Dilemma Agile Forces: Be more responsive to business concerns Increase the frequency of stable releases Decrease

More information

Vulnerability Management in an Application Security World. AppSec DC November 12 th, 2009. The OWASP Foundation http://www.owasp.

Vulnerability Management in an Application Security World. AppSec DC November 12 th, 2009. The OWASP Foundation http://www.owasp. Vulnerability Management in an Application Security World AppSec DC November 12 th, 2009 Dan Cornell Global Membership Committee Denim Group dan@denimgroup.com (210) 572-4400 Twitter: @danielcornell The

More information

Secure By Design: Security in the Software Development Lifecycle

Secure By Design: Security in the Software Development Lifecycle Secure By Design: Security in the Software Development Lifecycle Twin Cities Rational User s Group Security Briefing by Arctec Group (www.arctecgroup.net) Integrating Security into Software Development

More information

Web Application Remediation. OWASP San Antonio. March 28 th, 2007

Web Application Remediation. OWASP San Antonio. March 28 th, 2007 Web Application Remediation OWASP San Antonio March 28 th, 2007 Agenda Introduction The Problem: Vulnerable Web Applications Goals Example Process Overview Real World Issues To Address Conclusion/Questions

More information

Recall the Security Life Cycle

Recall the Security Life Cycle Lecture 7: Threat Modeling CS 436/636/736 Spring 2014 Nitesh Saxena Recall the Security Life Cycle Threats Policy Specification Design Implementation Operation and Maintenance So far what we have learnt

More information

Developing Secure Software, assignment 1

Developing Secure Software, assignment 1 Developing Secure Software, assignment 1 During development of software, faults and flaws are introduced either from the implementation or from the design of the software. During runtime these faults and

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

Software Development: The Next Security Frontier

Software Development: The Next Security Frontier James E. Molini, CISSP, CSSLP Microsoft Member, (ISC)² Advisory Board of the Americas jmolini@microsoft.com http://www.codeguard.org/blog Software Development: The Next Security Frontier De-perimiterization

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

Agile and Secure: OWASP AppSec Seattle Oct 2006. The OWASP Foundation http://www.owasp.org/

Agile and Secure: OWASP AppSec Seattle Oct 2006. The OWASP Foundation http://www.owasp.org/ Agile and Secure: Can We Be Both? OWASP AppSec Seattle Oct 2006 Dan Cornell, OWASP San Antonio Leader Principal, Denim Group Ltd. dan@denimgroup.com (210) 572-4400 Copyright 2006 - The OWASP Foundation

More information

Mobile Application Threat Analysis

Mobile Application Threat Analysis The OWASP Foundation http://www.owasp.org Mobile Application Threat Analysis Ari Kesäniemi Nixu Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under

More information

Mobile application security How security and privacy issues can derail mobile applications. Whitepaper

Mobile application security How security and privacy issues can derail mobile applications. Whitepaper Mobile application security How security and privacy issues can derail mobile applications Whitepaper 2 Introduction Today, many organisations are rushing to develop mobile applications, to remain competitive

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Web Application Security

Web Application Security Chapter 1 Web Application Security In this chapter: OWASP Top 10..........................................................2 General Principles to Live By.............................................. 4

More information

Improving RoI by Using an SDL

Improving RoI by Using an SDL Improving RoI by Using an SDL This paper discusses how you can improve return on investment (RoI) by implementing a secure development lifecycle (SDL). It starts with a brief introduction to SDLs then

More information

GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY

GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY Penetration Testing: What You Need to Know Now GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY PENETRATION TESTING: GUIDE TO IMPROVING INFORMATION SECURITY Contact

More information

Cenzic Product Guide. Cloud, Mobile and Web Application Security

Cenzic Product Guide. Cloud, Mobile and Web Application Security Cloud, Mobile and Web Application Security Table of Contents Cenzic Enterprise...3 Cenzic Desktop...3 Cenzic Managed Cloud...3 Cenzic Cloud...3 Cenzic Hybrid...3 Cenzic Mobile...4 Technology...4 Continuous

More information

Wireless Emergency Alerts (WEA) Cybersecurity Risk Management Strategy for Alert Originators

Wireless Emergency Alerts (WEA) Cybersecurity Risk Management Strategy for Alert Originators Wireless Emergency Alerts (WEA) Cybersecurity Risk Management Strategy for Alert Originators The WEA Project Team March 2014 SPECIAL REPORT CMU/SEI-2013-SR-018 CERT Division, Software Solutions Division

More information

Vulnerability Management in an Application Security World. March 16 th, 2009

Vulnerability Management in an Application Security World. March 16 th, 2009 Vulnerability Management in an Application Security World OWASP Minneapolis / St. Paul March 16 th, 2009 Agenda Background A Little Bit of Theatre You Found Vulnerabilities Now What? Vulnerability Management

More information

UEFI Firmware Security Best Practices

UEFI Firmware Security Best Practices UEFI Firmware Security Best Practices Presented by: Dick Wilkins, PhD Principal Technology Liaison presented by UEFI Plugfest May 2014 Agenda Introduction Threats and Vulnerabilities Mitigation Guidelines

More information

Integrating Security Testing into Quality Control

Integrating Security Testing into Quality Control Integrating Security Testing into Quality Control Executive Summary At a time when 82% of all application vulnerabilities are found in web applications 1, CIOs are looking for traditional and non-traditional

More information

IT Compliance Volume II

IT Compliance Volume II The Essentials Series IT Compliance Volume II sponsored by by Rebecca Herold Security Products Must Be Secure by Rebecca Herold, CIPP, CISSP, CISA, CISM, FLMI April 2007 Software Vulnerabilities in the

More information

Web Application Security Roadmap

Web Application Security Roadmap Web Application Security Roadmap Joe White joe@cyberlocksmith.com Cyberlocksmith April 2008 Version 0.9 Background Web application security is still very much in it s infancy. Traditional operations teams

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

Software Security Touchpoint: Architectural Risk Analysis

Software Security Touchpoint: Architectural Risk Analysis Software Security Touchpoint: Architectural Risk Analysis Gary McGraw, Ph.D. Chief Technology Officer, Cigital Founded in 1992 to provide software security and software quality professional services Recognized

More information

FERPA: Data & Transport Security Best Practices

FERPA: Data & Transport Security Best Practices FERPA: Data & Transport Security Best Practices April 2013 Mike Tassey Privacy Technical Assistance Center FERPA and Data Security Unlike HIPAA and other similar federal regulations, FERPA does not require

More information

Effective Software Security Management

Effective Software Security Management Effective Software Security Management choosing the right drivers for applying application security Author: Dharmesh M Mehta dharmeshmm@mastek.com / dharmeshmm@owasp.org Table of Contents Abstract... 1

More information

Threat Modelling (Web)Apps Myths and Best Practices OWASP 7.11.2012. The OWASP Foundation http://www.owasp.org. Matthias Rohr

Threat Modelling (Web)Apps Myths and Best Practices OWASP 7.11.2012. The OWASP Foundation http://www.owasp.org. Matthias Rohr Threat Modelling (Web)Apps Myths and Best Practices Matthias Rohr 7.11.2012 www.matthiasrohr.de mail@matthiasrohr.de Copyright The Foundation Permission is granted to copy, distribute and/or modify this

More information

Security within a development lifecycle. Enhancing product security through development process improvement

Security within a development lifecycle. Enhancing product security through development process improvement Security within a development lifecycle Enhancing product security through development process improvement Who I am Working within a QA environment, with a focus on security for 10 years Primarily web

More information

Software Application Control and SDLC

Software Application Control and SDLC Software Application Control and SDLC Albert J. Marcella, Jr., Ph.D., CISA, CISM 1 The most effective way to achieve secure software is for its development life cycle processes to rigorously conform to

More information

Assessing the Effectiveness of a Cybersecurity Program

Assessing the Effectiveness of a Cybersecurity Program Assessing the Effectiveness of a Cybersecurity Program Lynn D. Shiang Delta Risk LLC, A Chertoff Group Company Objectives Understand control frameworks, assessment structures and scoping of detailed reviews

More information

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS CYBER ATTACKS INFILTRATE CRITICAL INFRASTRUCTURE SECTORS Government and enterprise critical infrastructure sectors such as energy, communications

More information

The monsters under the bed are real... 2004 World Tour

The monsters under the bed are real... 2004 World Tour Web Hacking LIVE! The monsters under the bed are real... 2004 World Tour Agenda Wichita ISSA August 6 th, 2004 The Application Security Dilemma How Bad is it, Really? Overview of Application Architectures

More information

Application Intrusion Detection

Application Intrusion Detection Application Intrusion Detection Drew Miller Black Hat Consulting Application Intrusion Detection Introduction Mitigating Exposures Monitoring Exposures Response Times Proactive Risk Analysis Summary Introduction

More information

CORE Security and GLBA

CORE Security and GLBA CORE Security and GLBA Addressing the Graham-Leach-Bliley Act with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com

More information

Introduction to Microsoft Security Development Lifecycle (SDL) Threat Modeling

Introduction to Microsoft Security Development Lifecycle (SDL) Threat Modeling Introduction to Microsoft Security Development Lifecycle (SDL) Threat Modeling Secure software made easier Presenter Name Date Course Overview Introduction and Goals How to Threat Model The STRIDE per

More information

PRIORITIZING CYBERSECURITY

PRIORITIZING CYBERSECURITY April 2016 PRIORITIZING CYBERSECURITY Five Investor Questions for Portfolio Company Boards Foreword As the frequency and severity of cyber attacks against global businesses continue to escalate, both companies

More information

IBM Innovate 2011. AppScan: Introducin g Security, a first. Bobby Walters Consultant, ATSC bwalters@atsc.com Application Security & Compliance

IBM Innovate 2011. AppScan: Introducin g Security, a first. Bobby Walters Consultant, ATSC bwalters@atsc.com Application Security & Compliance IBM Innovate 2011 Bobby Walters Consultant, ATSC bwalters@atsc.com Application Security & Compliance AppScan: Introducin g Security, a first June 5 9 Orlando, Florida Agenda Defining Application Security

More information

Threat Modeling Using Fuzzy Logic Paradigm

Threat Modeling Using Fuzzy Logic Paradigm Issues in Informing Science and Information Technology Volume 4, 2007 Threat Modeling Using Fuzzy Logic Paradigm A. S. Sodiya, S. A. Onashoga, and B. A. Oladunjoye Department of Computer Science, University

More information

Integrating Security into the Application Development Process. Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis

Integrating Security into the Application Development Process. Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis Integrating Security into the Application Development Process Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis Agenda Seek First to Understand Source Code Security AppSec and SQA Analyzing

More information

3 rd Party Application Analysis: Best Practices and Lessons Learned. Chris Wysopal Founder and CTO Veracode

3 rd Party Application Analysis: Best Practices and Lessons Learned. Chris Wysopal Founder and CTO Veracode 3 rd Party Application Analysis: Best Practices and Lessons Learned Chris Wysopal Founder and CTO Veracode Agenda q About Veracode q Need for 3 rd Party Analysis q Terminology q Sample Size/Success Rates

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

Building a Corporate Application Security Assessment Program

Building a Corporate Application Security Assessment Program Building a Corporate Application Security Assessment Program Rob Jerdonek and Topher Chung Corporate Information Security Intuit Inc. July 23, 2009 Copyright The Foundation Permission is granted to copy,

More information

FIVE PRACTICAL STEPS

FIVE PRACTICAL STEPS WHITEPAPER FIVE PRACTICAL STEPS To Protecting Your Organization Against Breach How Security Intelligence & Reducing Information Risk Play Strategic Roles in Driving Your Business CEOs, CIOs, CTOs, AND

More information

Threat Modeling: Lessons from Star Wars. Adam Shostack @adamshostack

Threat Modeling: Lessons from Star Wars. Adam Shostack @adamshostack Threat Modeling: Lessons from Star Wars Adam Shostack @adamshostack Agenda What is threat modeling? A simple approach to threat modeling Top 10 lessons Learning more What is threat modeling? A SIMPLE APPROACH

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training State of South Carolina Policy Guidance and Training Policy Workshop Small Agency Threat and Vulnerability Management Policy May 2014 Agenda Questions & Follow-Up Policy Workshop Overview & Timeline Policy

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

Information Systems Security

Information Systems Security Information Systems Security Lecture 4: Security Engineering Prof. Dr. Christoph Karg Aalen University of Applied Sciences Department of Computer Science 11.10.2015 Learning Objective Learning Objective

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

An Approach to Threat Modeling in Web Application Security Analysis

An Approach to Threat Modeling in Web Application Security Analysis Volume-5, Issue EICA2012-5, February 10, 2012 An Approach to Threat Modeling in Web Application Security Analysis Sreenivasa Rao B Dept. of Computer Science & Engineering CMJ University, Shillong, India

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

Introduction to Security

Introduction to Security 2 Introduction to Security : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l01, Steve/Courses/2013/s2/its335/lectures/intro.tex,

More information

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public.

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public. Federal CIO Council Information Security and Identity Management Committee (ISIMC) Guidelines for the Secure Use of Cloud Computing by Federal Departments and Agencies DRAFT V0.41 Earl Crane, CISSP, CISM

More information

Vulnerability Management Nirvana: A Study in Predicting Exploitability

Vulnerability Management Nirvana: A Study in Predicting Exploitability SESSION ID: TECH-F01 Vulnerability Management Nirvana: A Study in Predicting Exploitability Kymberlee Price Senior Director of Operations Bugcrowd @Kym_Possible Michael Roytman Senior Data Scientist Risk

More information

Cutting Edge Practices for Secure Software Engineering

Cutting Edge Practices for Secure Software Engineering Cutting Edge Practices for Secure Software Engineering Kanchan Hans Amity Institute of Information Technology Amity University, Noida, 201301, India khans@amity.edu Abstract Security has become a high

More information

A Methodology for Capturing Software Systems Security Requirements

A Methodology for Capturing Software Systems Security Requirements A Methodology for Capturing Software Systems Security Requirements Hassan EL-Hadary Supervised by: Prof. Sherif EL-Kassas Outline Introduction to security Software Security Security Definitions Security

More information

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security. Web application security Executive brief Managing a growing threat: an executive s guide to Web application security. Danny Allan, strategic research analyst, IBM Software Group Contents 2 Introduction

More information

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Best Practices in ICS Security for System Operators. A Wurldtech White Paper Best Practices in ICS Security for System Operators A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

How To Test For Security

How To Test For Security Security Testing Fundamentals SecAppDev 2013 Leuven, Belgium 4-8 March 2013 Confessions of a pen tester Typical scenario looks like this Customer calls and asks for a test 2-3 weeks prior to product going

More information

Introduction to Web Application Security. Microsoft CSO Roundtable Houston, TX. September 13 th, 2006

Introduction to Web Application Security. Microsoft CSO Roundtable Houston, TX. September 13 th, 2006 Introduction to Web Application Security Microsoft CSO Roundtable Houston, TX September 13 th, 2006 Overview Background What is Application Security and Why Is It Important? Examples Where Do We Go From

More information

Secure Software Begins in the Development Process

Secure Software Begins in the Development Process A S P E S D L C Tr a i n i n g Secure Software Begins in the Development Process A WHITE PAPER PROVIDED TO ASPE BY SECURITY INNOVATION Secure Software Begins in the Development Process written for CIO

More information

tj.jmffliim.upij II, 14 1" H'H'.i.U.' Threat Modeling Designing for Security Adam Shostack WILEY

tj.jmffliim.upij II, 14 1 H'H'.i.U.' Threat Modeling Designing for Security Adam Shostack WILEY tj.jmffliim.upij II, 14 1" H'H'.i.U.' w Threat Modeling Designing for Security Adam Shostack WILEY Contents Introduction xxi Part I Getting Started 1 Chapter 1 Dive In and Threat Model! 3 Learning to Threat

More information

elearning for Secure Application Development

elearning for Secure Application Development elearning for Secure Application Development Curriculum Application Security Awareness Series 1-2 Secure Software Development Series 2-8 Secure Architectures and Threat Modeling Series 9 Application Security

More information

! Resident of Kauai, Hawaii

! Resident of Kauai, Hawaii SECURE SDLC Jim Manico @manicode! OWASP Volunteer! Global OWASP Board Member! Manager of several OWASP secure coding projects! Security Instructor, Author! 17 years of web-based, databasedriven software

More information

D. Best Practices D.1. Assurance The 5 th A

D. Best Practices D.1. Assurance The 5 th A Best Practices I&C School Prof. P. Janson September 2014 D. Best Practices D.1. Assurance The 5 th A 1 of 20 IT systems are insecure for two main reasons: People are fallible and systems are complex and

More information

N Stage Authentication with Biometric Devices. Presented by: Nate Rotschafer Sophomore Peter Kiewit Institute

N Stage Authentication with Biometric Devices. Presented by: Nate Rotschafer Sophomore Peter Kiewit Institute N Stage Authentication with Biometric Devices Presented by: Nate Rotschafer Sophomore Peter Kiewit Institute Revised: July 8, 2002 N Stage Authentication Outline Background on Authentication General Network

More information

Integrating Application Security into the Mobile Software Development Lifecycle. WhiteHat Security Paper

Integrating Application Security into the Mobile Software Development Lifecycle. WhiteHat Security Paper Integrating Application Security into the Mobile Software Development Lifecycle WhiteHat Security Paper Keeping pace with the growth of mobile According to the November 2015 edition of the Ericsson Mobility

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

I D C A N A L Y S T C O N N E C T I O N

I D C A N A L Y S T C O N N E C T I O N I D C A N A L Y S T C O N N E C T I O N Robert Westervelt Research Manager, Security Products T h e R o l e a nd Value of Continuous Security M o nitoring August 2015 Continuous security monitoring (CSM)

More information

HP Fortify Application Security Lucas v. Stockhausen PreSales Manager HP Fortify EMEA lvonstockhausen@hp.com +49 1520 1898430 Enterprise Security

HP Fortify Application Security Lucas v. Stockhausen PreSales Manager HP Fortify EMEA lvonstockhausen@hp.com +49 1520 1898430 Enterprise Security HP Fortify Application Security Lucas v. Stockhausen PreSales Manager HP Fortify EMEA lvonstockhausen@hp.com +49 1520 1898430 Enterprise Security The problem Cyber attackers are targeting applications

More information

The Seven Deadly Myths of Software Security Busting the Myths

The Seven Deadly Myths of Software Security Busting the Myths The Seven Deadly Myths of Software Security Busting the Myths With the reality of software security vulnerabilities coming into sharp focus over the past few years, businesses are wrestling with the additional

More information

IT Security & Compliance. On Time. On Budget. On Demand.

IT Security & Compliance. On Time. On Budget. On Demand. IT Security & Compliance On Time. On Budget. On Demand. IT Security & Compliance Delivered as a Service For businesses today, managing IT security risk and meeting compliance requirements is paramount

More information

ABB s approach concerning IS Security for Automation Systems

ABB s approach concerning IS Security for Automation Systems ABB s approach concerning IS Security for Automation Systems Copyright 2006 ABB. All rights reserved. Stefan Kubik stefan.kubik@de.abb.com The problem Most manufacturing facilities are more connected (and

More information

Security Threats in Demo Steinkjer

Security Threats in Demo Steinkjer Security Threats in Demo Steinkjer Report from the Telenor-SINTEF collaboration project on Smart Grids Author(s) Inger Anne Tøndel, SINTEF Martin Gilje Jaatun, SINTEF Maria Bartnes Line, SINTEF/NTNU SINTEF

More information

How To Test For Security On A Network Without Being Hacked

How To Test For Security On A Network Without Being Hacked A Simple Guide to Successful Penetration Testing Table of Contents Penetration Testing, Simplified. Scanning is Not Testing. Test Well. Test Often. Pen Test to Avoid a Mess. Six-phase Methodology. A Few

More information

Application Software Assurance Center of Excellence Relies on Professionalized Teams to Train Air Force Programmers in Securing the SDLC

Application Software Assurance Center of Excellence Relies on Professionalized Teams to Train Air Force Programmers in Securing the SDLC Application Software Assurance Center of Excellence Relies on Professionalized Teams to Train Air Force Programmers in Securing the SDLC Application Software Assurance Center of Excellence Relies on Professionalized

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information