Is your software secure?



Similar documents
Product Roadmap. Sushant Rao Principal Product Manager Fortify Software, a HP company

HP Fortify Software Security Center

Information Security: Enabling the Business Developing an Effective Application Security Program

HP Fortify Application Security Lucas v. Stockhausen PreSales Manager HP Fortify EMEA Enterprise Security

HP Yazılım Zirvesi - İstanbul 20 May Wyndham Grand Levent Burak DAYIOĞLU, Hüseyin ÖZEL Uygulamalarım Ne Kadar Güvende?

Fortify. Securing Your Entire Software Portfolio

Changing the Enterprise Security Landscape

HP ESP Partner Enablement Fortify Proof of Concept Boot Camp Training

Решения HP по информационной безопасности

HP Fortify application security

Application Code Development Standards

Security Operation Centre 5th generation

Be Fast, but be Secure a New Approach to Application Security July 23, 2015

A Strategic Approach to Web Application Security The importance of a secure software development lifecycle

From the Bottom to the Top: The Evolution of Application Monitoring

STATE OF WASHINGTON DEPARTMENT OF SOCIAL AND HEALTH SERVICES P.O. Box 45810, Olympia, Washington October 21, 2013

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks

Application Security Center overview

Accelerating Software Security With HP. Rob Roy Federal CTO HP Software

El costo oculto de las aplicaciones Vulnerables. Faustino Sanchez. WW Security Sales Enablement. IBM Canada

應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊

HP Application Security Center

The Evolution of Enterprise Application Security. Why enterprises need runtime application self-protection

Getting Started with Web Application Security

Fortify Training Services. Securing Your Entire Software Portfolio FRAMEWORK*SSA

Secure in 2010? Broken in 2011! Matias Madou, PhD Principal Security Researcher

HP ENTERPRISE SECURITY. Protecting the Instant-On Enterprise

Application Security Testing Powered by HPE Fortify on Demand. Managed application security testing available on demand

Improving your Secure SDLC ( SSDLC ) with Prevoty. How adding real-time application security dramatically decreases vulnerabilities

Testing Solutions to Tackle Application Security Checkpoint Technologies SQGNE. Jimmie Parson Checkpoint Technologies

THE EVOLUTION OF ENTERPRISE APPLICATION SECURITY

Application Backdoor Assessment. Complete securing of your applications

IBM Rational AppScan: Application security and risk management

IMPROVING VULNERABILITY MANAGEMENT EFFECTIVENESS WITH APPLICATION SECURITY MONITORING

The Evolution of Application Monitoring

2,000 Websites Later Which Web Programming Languages are Most Secure?

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

HP ESP 2013 Solution Roadmap

Work smarter, not harder, to secure your applications Featuring Analyst Research

IT Security & Compliance. On Time. On Budget. On Demand.

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Integrating Application Security into the Mobile Software Development Lifecycle. WhiteHat Security Paper

What s New in HP Fortify Software Security Center 4.20

Six Essential Elements of Web Application Security. Cost Effective Strategies for Defending Your Business

Continuous???? Copyright 2015 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

Application Security Testing How to find software vulnerabilities before you ship or procure code

We protect you applications! No, you don t. Digicomp Hacking Day 2013 May 16 th 2013

Bringing Security Testing to Development. How to Enable Developers to Act as Security Experts

Network Test Labs (NTL) Software Testing Services for igaming

Braindumps.C questions

Magic Quadrant for Application Security Testing

TOOL EVALUATION REPORT: FORTIFY

HP TIPPINGPOINT ADAPTIVE REAL-WORLD SECURITY. Stefan Schmid Sales Manager Central & Eastern Europe & Middle East s.schmid@hp.com

elearning for Secure Application Development

Magic Quadrant for Application Security Testing

IJMIE Volume 2, Issue 9 ISSN:

HP NonStop Server Security and HP ArcSight SIEM

Application Security Testing. Jesper Kråkhede

Software security, by the numbers. October 20, 2015

Find the intruders using correlation and context Ofer Shezaf

Assuring Application Security: Deploying Code that Keeps Data Safe

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

STATE OF SOFTWARE SECURITY

A Strategic Approach to Web Application Security

Mobile Application Security Study

Runtime Application Self Protection (RASP) Making Applications Self Protecting, Self Diagnosing and Self Testing

HTML5 SECURITY. Why Should I Care? Ofer Shezaf, ofr@hp.com Product Manager, Security Solutions HP ArcSight

Bezpečnosť dát v HP Cloude

5 Partner Benefits and Requirements Benefits Requirements... 8

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

SAST, DAST and Vulnerability Assessments, = 4

Interactive Application Security Testing (IAST)

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

Starting your Software Security Assurance Program. May 21, 2015 ITARC, Stockholm, Sweden

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

The Top Web Application Attacks: Are you vulnerable?

The Convergence of IT Security and Compliance with a Software as a Service (SaaS) approach

Magic Quadrant for Static Application Security Testing

Integrated Threat & Security Management.

Web application testing

IBM Rational AppScan Source Edition

PCI Solution for Retail: Addressing Compliance and Security Best Practices

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

Best Practices - Remediation of Application Vulnerabilities

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

THE BLIND SPOT IN THREAT INTELLIGENCE THE BLIND SPOT IN THREAT INTELLIGENCE

STATE OF SOFTWARE SECURITY

05.0 Application Development

Critical Capabilities for Application Security Testing

Black Box versus White Box: Different App Testing Strategies John B. Dickson, CISSP

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

SWASCAN ALL in ONE. SWASCAN Web Application SWASCAN Network SWASCAN Code Review

Solutions to Meet Your PCI Compliance Needs A whitepaper prepared by Coalfire Systems and HP

(S2.3) Security Spotlight: How cyber criminals can steal millions in seconds and how to fight back. Johannesburg

HP Fortify Static Code Analyzer

Passing PCI Compliance How to Address the Application Security Mandates

SECURE APPLICATION DEVELOPMENT CODING POLICY OCIO TABLE OF CONTENTS

The monsters under the bed are real World Tour

Transcription:

Is your software secure? HP Fortify Application Security VII konferencja Secure 2013 Warsaw - October 9, 2013 Gunner Winkenwerder Sales Manager Fortify CEE, Russia & CIS HP Enterprise Security +49 (172) 443 7795 Skype: GCHW-HPESP gunnner.winkenwerder@hp.com 1 Copyright Copyright 2013 2013 Hewlett-Packard Development Company, Company, L.P. L.P. The information The information contained contained herein herein is subject is subject to change to change without without notice. notice.

Cyber crime is increasing Threats and risks are expanding in frequency, intensity and sophistication 2 Copyright 2012 Hewlett-Packard Development Company, L.P.

Why Software Is Attacked Root cause of security problems Gartner 82% of breaches due to security flaws in software NIST 92% of vulnerabilities are in software RSA 2013 86% of successful breaches happen on application layer Cenzic 99% of web applications are vulnerable to attac Yet, 90% of security spending is on perimeter protection Hardware Software & Data Intellectual Property OBJECTIVE: Protect everything Network Customer Data OBJECTIVE: Exploit one vulnerability Business Processes Trade Secrets 3

The Growing Cost of Cyber Crime! Despite widespread awareness of the impact of cyber crime, cyber attacks continue to occur more frequently and result in serious Cyber financial threats and consequences. risks are expanding The HP Ponemon in : 2012 Cost of Cyber Crime Study revealed that cyber attacks have Frequency more than doubled and the financial impact has increased by nearly 40 percent in a three year Intensity period. At HP, we believe a better understanding of the cost of cyber crime can assist organizations Sophistication in taking proactive measures to identify, combat and mitigate the potentially devastating consequences Cost of an attack. 4

When should we address software security? As early as possible! 5

Basic components of a mature SSA program 6

Fortify Application Security Assessments Delivery Options On Demand On Premise HP Fortify on Demand HP Fortify SSC 7

Continuous Security Research (SRG, DV Labs etc.) Update the Fortify/ESP Secure Coding Rulepacks to identify the latest categories of software vulnerabilities on a quarterly basis Growth in Vulnerability Categories 2005 2013, 563 Categories to Date 21 Supported Programming Languages SCA, Binary & FoD 8 Command Injection Privacy Violation Session Fixation SQL Injection System Information Leak Unhandled Exception LDAP Injection Cross-Build Injection Cross-Site Request Forgery Cross-Site Scripting HTTP Response Split JavaScript Hijacking For a complete list go to: www.hpenterprisesecurity.com/vulncat/en/vulncat/index.html plus more than 720.000 supported API s/frameworks ABAB * Actionscript ASP.NET Java C, C++ C# COBOL* Cold Fusion * T-SQL PL/SQL JavaScript/AJAX, XML/HTML Classic ASP JSP PHP Python * VB.NET VBScript VB6 Objective C (IOS)

HP Fortify Source Code Analyzer (SCA) Architectural Overview 9

Best-Practice Implementation (Example) Development Teams AWB 2. Audit Repeat Bug Tracker Security Monitor Project Security Lead 3. Assign Development Manager Developer 4. Fix Source Code Repository(s) Central Build Server(s) Build Tool Fortify SCA 1. Identify Fortify SSC Fortify SSC Server CISO 5. Validate for Release AWB Security Tester 10

Innovation Driven by Major Customer Deployments Banking & Finance Infrastructure Public & Government Healthcare E-commerce & Retail Telco & Energy Other 11

Gartner Magic Quadrant 2013 HP Fortify is Leader in Application Security Testing HP offers comprehensive SAST capabilities with Fortify's strong brand name and breadth of languages tested. The company has innovative IAST capability with Fortify SecurityScope, which integrates with its WebInspect DAST. There is strong integration within HP's security portfolio, such as integration of AST knowledge into ArcSight and DAST knowledge into TippingPoint's IPS for WAF-like protection. HP uniquely offers runtime application self-protection (RASP) technology (see "Runtime Application Self- Protection: A Must-Have, Emerging Security Technology"). 12

Sneak Pre-View: Look & Feel HP Fortify SCA - Audit Work Bench (AWB) & - Integrated Dev. Environment (IDE) Copyright 2012 Hewlett-Packard Development Company, L.P.

The Scanning Process waiting until the scan is completely finished. 14

Auditing (AWB and IDE) - Overview Functions and Rulewriting wizard (only in AWB) Filtering Priorization Categorization Overview Issue - Groups 15

Auditing (AWB and IDE) Trace the issue Sourcecode Analysis Trace Diagram 16

Auditing (AWB and IDE) - Result Store Analysis See other comments and make comments yourself File a bug 17

Auditing (AWB and IDE) Training on the job Detailed description of the issue 18

Auditing (AWB and IDE) Training on the job Detailed recommendation to fix the issue 19

HP Fortify Software Security Center WebInspect (GUI) Copyright 2012 Hewlett-Packard Development Company, L.P.

Live scan visualization Start remediation of vuln s immediately Live Scan Dashboard Site tree Live Scan Statistics 21 Excluded and Allowed Hosts Section Copyright 2012 Hewlett-Packard Development Company, L.P. Vulnerabilities found in application Detailed Attack Table

Fortify my Application HP Fortify on Demand (FoD) assessment services is offering a limited free trial where customers can get an example Java code of theirs assessed free of charge. The free FoD is out of California but is accessible from anywhere. The following are the limitations on the free version: Up to 5 assessments per month Java and.net only Up to 75 MB per assessment Cross-Site Scripting (Up to 10 vulnerabilities) Access: https://www.fortifymyapp.com In the menu on the right there's a link to TRY NOW: 22 Copyright 2012 Hewlett-Packard Development Company, L.P.

Thank you Gunner Winkenwerder Sales Manager Fortify CEE, Russia & CIS HP Enterprise Security +49 (172) 443 7795 Skype: GCHW-HPESP gunnner.winkenwerder@hp.com 23