Enterprise Application Security Program



Similar documents
How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers

Reducing Application Vulnerabilities by Security Engineering

Black Box versus White Box: Different App Testing Strategies John B. Dickson, CISSP

Mean Time to Fix (MTTF) IT Risk s Dirty Little Secret Joe Krull, CPP, CISSP, IAM, CISA, A.Inst.ISP, CRISC, CIPP

Learning objectives for today s session

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

Introduction to Web Application Security. Microsoft CSO Roundtable Houston, TX. September 13 th, 2006

Turning the Battleship: How to Build Secure Software in Large Organizations. Dan Cornell May 11 th, 2006

Application Code Development Standards

Promoting Application Security within Federal Government. AppSec DC November 13, The OWASP Foundation

How to Build a Trusted Application. John Dickson, CISSP

How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis

OWASP and OWASP Top 10 (2007 Update) OWASP. The OWASP Foundation. Dave Wichers. The OWASP Foundation. OWASP Conferences Chair

DISA's Application Security and Development STIG: How OWASP Can Help You. AppSec DC November 12, The OWASP Foundation

WebGoat for testing your Application Security tools

Network Test Labs (NTL) Software Testing Services for igaming

Application Security 101. A primer on Application Security best practices

Using Free Tools To Test Web Application Security

The Top Web Application Attacks: Are you vulnerable?

Pentests more than just using the proper tools

Software Development: The Next Security Frontier

Pentests more than just using the proper tools

Best Practices - Remediation of Application Vulnerabilities

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

Adobe Systems Incorporated

Where every interaction matters.

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

HP Fortify Application Security Lucas v. Stockhausen PreSales Manager HP Fortify EMEA Enterprise Security

elearning for Secure Application Development

Effective Software Security Management

Integrated Threat & Security Management.

Passing PCI Compliance How to Address the Application Security Mandates

Web Engineering Web Application Security Issues

Enterprise Computing Solutions

APPLICATION SECURITY: ONE SIZE DOESN T FIT ALL

Rational AppScan & Ounce Products

Developing Secure Software in the Age of Advanced Persistent Threats

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

State of Web Application Security. Ralph Durkee Durkee Consulting, Inc. Rochester ISSA & OWASP Chapters rd@rd1.net

External Supplier Control Requirements

Web Application Penetration Testing

Six Essential Elements of Web Application Security. Cost Effective Strategies for Defending Your Business

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services

Security Testing and Vulnerability Management Process. e-governance

Application Security Testing How to find software vulnerabilities before you ship or procure code

Penetration Testing in Romania

IT Security & Compliance. On Time. On Budget. On Demand.

White Paper. Automating Your Code Review: Moving to a SaaS Model for Application Security

Stories From the Front Lines: Deploying an Enterprise Code Scanning Program

white SECURITY TESTING WHITE PAPER

Integrating Security into the Application Development Process. Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis

BUILDING AN OFFENSIVE SECURITY PROGRAM BUILDING AN OFFENSIVE SECURITY PROGRAM

Development Processes (Lecture outline)

ISSECO Syllabus Public Version v1.0

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

THE HACKERS NEXT TARGET

Starting your Software Security Assurance Program. May 21, 2015 ITARC, Stockholm, Sweden

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

05.0 Application Development

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

Application Security in the Software Development Life Cycle (SDLC) White Paper

SAFECode Security Development Lifecycle (SDL)

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

IBM Rational AppScan: Application security and risk management

Strategic Information Security. Attacking and Defending Web Services

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

Building a Corporate Application Security Assessment Program

How to Develop Cloud Applications Based on Web App Security Lessons

Application Security and the SDLC. Dan Cornell Denim Group, Ltd.

Fortify. Securing Your Entire Software Portfolio

Magento Security and Vulnerabilities. Roman Stepanov

A Strategic Approach to Web Application Security

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Learning Course Curriculum

90% of data breaches are caused by software vulnerabilities.

Secure Coding in Node.js

White Paper. Understanding NIST FISMA Requirements

What is Web Security? Motivation

Application Security: What Does it Take to Build and Test a Trusted App? John Dickson, CISSP Denim Group

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

Information Security Services

Web Application Security

Five Steps to Achieve Risk-Based Application Security Management Make application security a strategically managed discipline

Rolling out an Effective Application Security Assessment Program. Jason Taylor, CTO

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

Cyber Exploits: Improving Defenses Against Penetration Attempts

Columbia University Web Security Standards and Practices. Objective and Scope

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Table of Contents. Page 2/13

CSUSB Web Application Security Standard CSUSB, Information Security & Emerging Technologies Office

Threat Modeling. Deepak Manohar

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

Web Application Remediation. OWASP San Antonio. March 28 th, 2007

Addressing Cyber Security in Oracle Utilities Applications

A Strategic Approach to Web Application Security

Application security testing: Protecting your application and data

3 rd Party Application Analysis: Best Practices and Lessons Learned. Chris Wysopal Founder and CTO Veracode

From the Bottom to the Top: The Evolution of Application Monitoring

Transcription:

Enterprise Application Security Program GE s approach to solving the root cause and establishing a Center of Excellence Darren Challey GE Application Security Leader

Agenda Why is AppSec important? Why is it so hard? Changing the culture Critical success factors Structuring an enterprise program: Guidance Education Tools Managing vendors Creating a center of excellence 2 /

Why is Application security important?

Press we like! 2005, 2006 Global Most Admired Companies (#1) Fortune Seven consecutive years: World s Most Respected Company Financial Times 2004 Named a member of the Dow Jones Sustainability Index 4 /

Press we can t afford Significant reputational, regulatory & financial harm 5 /

AppSec is a large data loss source Loss or disclosure of PII (Personally Identifiable Information) is required to be reported (thus good data) Source: Verizon s 2009 Data Breach Investigations Report Figure 13 http://www.verizonbusiness.com/resources/security/reports/2009_databreach_rp.pdf 6 /

Challenges, why is this so hard?

AppSec changes rapidly OWASP Top10 2004: A1 Unvalidated Input A2 Broken Access Control A3 Broken Auth. / Session Mgmt A4 Cross Site Scripting A5 Buffer Overflow A6 Injection Flaws A7 Improper Error Handling A8 Insecure Storage A9 Application Denial of Service A10 Insecure Config. Management OWASP Top10 2007: A1 Cross Site Scripting (XSS) A2 Injection Flaws (e.g., SQL injection) A3 Malicious File Execution (i.e., PHP) A4 Insecure Direct Object Reference A5 Cross Site Request Forgery (XSRF) A6 Info Leak / Improper Error Handling A7 Broken Auth. / Session Mgmt A8 Insecure Cryptographic Storage A9 Insecure Communications A10 Failure to Restrict URL Access OWASP.org new! new! new! 8 /

The image cannot be displayed. Your computer may not have enough memory to open the image, or the image may have been corrupted. Restart your computer, and then open the file again. If the red x still appears, you may have to delete the image and then insert it again. Changing landscape 1. Increased skill and talent pool of technically proficient individuals willing to break the law 2. Growing volume of financially valuable data online (PII and corporate intellectual property 3. Development of criminal markets (black markets) to facilitate conversion to money attackers now have effective skills, something to steal, and a place to sell it Completely one-sided: we must find all vulnerabilities while the bad guys only need to find one 9 /

Becoming an enabler (not a barrier) Security Readiness Design Dev. QA Stag e Past Production InfoSec is the barrier Security Readiness Future InfoSec is an enabler Must inject application security earlier through Guidance, Education and Tools 10 /

Ineffective tollgates lead to Must understand the development and deployment process and integrate rather than mandate

The image cannot be displayed. Your computer may not have enough memory to open the image, or the image may have been corrupted. Restart your computer, and then open the file again. If the red x still appears, you may have to delete the image and then insert it again. Applying security at the right time $ $ $ $ $ $ $ $ $ $ $ $ $ $ http://www.nist.gov/director/prog-ofc/report02-3.pdf 12 /

Solving the problem for the enterprise

Some success factors Form a mission and strategy Develop policy (but not corporate mandate ) Gain executive buy-in (cost / benefit / risk) Understand the magnitude of problem (metrics) Asset inventory and vulnerability management Develop standards (what should I do and when?) Establish a formal program (strong leadership) Focus on education and training materials Develop in-house expertise, services and COE Continuous improvement, measurement, KPI Communicate, communicate, communicate Drive a culture change (shared need, WIIFM) Communicate expectations with vendors Implement incentives (and penalties) Digitize after the process is solid (tools) 14 /

AppSec program mission & structure The Application Security Program will achieve and maintain a strong application security posture across the company through the implementation of consistent and unified guidance, education and tools. Guidance Education Guidance Provide clear direction to the company and vendors on the expectations for secure code development Metrics Assist the businesses and vendors with educating their developers in secure coding practices Education Tools Identify tools to ensure secure code, assist in the deployment of those tools Tools 15 /

AppSec program strategy Monitor & improve Guidance tools Inventory & tracking Policy guidance Security tools tools Standards guidance Metrics tools education Training 16 /

Guidance Guidance Vulnerability Remediation Guide Secure Coding Guidelines Secure Deployment GE Application Security Working Group Quick Reference Card Contractual language Desk Calendars 17 /

Guidance AppSec Calendars helped increase visitors to key Guidance materialsguidance hits for Best Practices for Secure Coding spiked in March & June downloads doubled in April when Quick Reference Card with Quick links appeared 18 /

Education CBT1: Intro to AppSec at GE (60 min) Education CBT2: GE Best Practices for Secure Coding (90 min) CBT3: Attack Profiles & Countermeasures (120 Developer min) Awareness Assessment: 100 s of internally-developed questions Randomized questions, timed completion Vendors track their own results Allows tailoring of training / awareness programs 19 /

Tools COE AppSec assessment services Vendor framework & Metrics Compliance Handbook Common objects repository GE Enterprise Application Security Scanning & Monitoring tools SCABBA White Box 1100101100011010 1000101101010010 1010101001111001 1000101101010101 1010101001110101 00S0E0C0U0R0E000 Tools Automation is the way to go (but the tools are not quite there yet) 20 /

Managing vendor performance

GE secure SDL framework Tools Goal: prevent, detect or correct security defects earlier Requirements Design Development QA Security Testing Deployment Security Kick-off Use Security Requirements Checklist Identify regulatory and compliance considerations Ensure development team has access to [test tools] Ensure developers trained or certified on Secure Coding Skills Follow GE Secure Architecture & Deployment Guidelines in design Cover all points in Architecture and Design Review checklist Develop Security Use cases Develop Security Abuse cases Perform risk assessment (recommended tool: Threat modeling) Use GE Best Practices for Secure Coding Use Secure Common Objects (COR) Use Secure Code Review checklist during Peer Review Scan app. code using [test tools] and fix all High or Critical vulnerabilities Use GE AppSec COE services for early security review Perform Risk based security test (use Security Test cases Template) Scan App. using [test tools] and fix all High or Critical vulnerabilities Use GE AppSec COE services for early security review Perform Internal Final Security Assessment (Refer Vulnerability Ratings & Categories) Fix all High or Critical vulnerabilities before delivering code to GE Obtain signoff from GDC AppSec Leader Use GE AppSec COE services for Security Review Perform Infrastructure Security Review Use GE AppSec COE services for Assessments 22 /

Vendor AppSec Performance Tools 23 /

Vendor AppSec Performance Tools 24 /

So is any of this making a difference?

Is it making a difference? Tools Vulnerabilities checked in assessments increasing 26 /

Forming a center of excellence

What is a COE? A Center of Excellence combines the best available people, processes and tools to deliver low cost / high quality services and guidance under strong leadership with a clear mission. People Expertise (internal and external) Multi-disciplinary capability Cross-business steering committee Process Excellence Standard engagement model Cycle time reductions through Lean Managed w/ metrics to drive behavior Leverage Internal best practices External benchmarking Tools Central deployment / management Leverage enterprise agreements Start with process, follow with tools 28 /

Softtek Facilities Biometric Access: Privacy Glass: 29 /

Formal training & defined roles Comprehensive training program for all auditors to ensure skills are kept current and that auditors can provide more than one type of service. 30 /

COE team structure Tools Research Operations Stakeholder Management Queue Management Application Security Auditors 31 /

Application Assessment Types Black / Gray Box Benefits: Quick, cost-effective and targeted No source code needed Identify configuration issues Many more findings vs. scanner Better at finding: Access Control / Auth. issues Configuration Mgt. Issues Input Validation (faster) White Box Benefits: Comprehensive, seeks all vulnerabilities Does not require a live instance Detailed developer remediation help Better at finding: Sensitive information Input validation problems Exception management issues Back doors, logic bombs Instance Code 32 /

Application assessment process Verification Assessment (optional) GE Business Client (Requestor) Submit Request Upload Source Code Approve? Y Report Delivered GE Business Security Leader (Approver) Application Security Program (COE) Approve? Y Prepare Statement of Work (SOW) Perform Assessme nt Prepare Report 33 /

Vulnerability criticality ratings 1 Impact High - important assets or functions compromised, total data corruption or all services completely lost Medium - data corruption possible or primary services interrupted Low - non-critical assets or minimal secondary services affected, minor data corruption 2 Likelihood Impact Low - vulnerability is very difficult to discover, very difficult to exploit or not directly exposed and attacker would gain very limited application access Medium - vulnerability is relatively difficult to discover, relatively difficult to exploit and attacker would gain limited application access High - vulnerability is publicly known, easy to discover, easy to exploit, and attacker would gain full application access 3 Low Medium High Vulnerability Criticality Rating Medium High Critical Low Medium High Info. Low Medium Low Medium High Likelihood 34 /

COE customer satisfaction survey 91% Business Case s Response s Resp. Rate Enterprise Solutions 11 1 9.1% GE Commercial Finance 149 20 13.4% 89% 05/19/2008 to 05/31/2009 GE Corporate 166 16 9.6% GE Healthcare 60 17 28.3% GE Industrial 59 21 35.6% GE Infrastructure 404 60 14.9% GE Money 110 19 17.3% NBCU 38 1 2.6% SABIC-IP 14 0 0.0% Unknown 0 8 N/A Total 1011 163 16.1% 91% 35 /

Questions?

Appendix

Tools Communicate Communicate Communicate Tools Communication plan Posters 2009 Awareness calendar Newsletters 38 /

Darren Challey Biography Currently GE Application Security Leader: Lead a cross-business AppSec Working Group Establish policies, procedures and best practices Provide company-wide guidance, services and tools Maintain company-wide AppSec metrics program Partner with GE vendors to fix root cause Prior Roles and Businesses: IT Controller and IT SOx Leader (GE Corporate) Six Sigma Black Belt (GE Commercial Finance) Web Master & Program Manager (GE Commercial Finance) Electrical, Mechanical & Nuclear Engineer (GE Energy and GE KAPL) Degrees and Certifications: Certified Information Systems Security Professional (CISSP) Certified Information Systems Auditor (CISA) Edison Engineering Development Program Graduate Master of Engineering, Computer Systems - Rensselaer Polytechnic Inst. Bachelor of Science, Mechanical Engineering Union College 39 /

Secure SDLC and GE-EAS Guidance Developer On-boarding Portal Application Security Policy, Requirements, Regulatory and Compliance Guidance Developer Skills Assessment Education Tools CBT 1: Introduction to App Sec CBT 2: In-depth App Sec Training CBT 3: Threats & Countermeasures Threat Modeling Tool Common IDE with Tools Secure Coding Best Secure Deployment Guide Practices Vulnerability remediation guide Tools Training Secure COR Security Analyst Tools Static Code Analysis Dynamic Code Analysis Vulnerability Tracking Vulnerability Testing Tools & Monitoring In process 3 rd Party Assessment; Security Reviews 40 /

SW Quality Assurance / Security Convergence Positive Testing Negative Testing Under-perform Application s Desired Functionality Over-perform Functional Bugs Technical Bugs Performance Bugs (Doesn t do what it should) Security Bugs (Does more that it should) 41 /