SAST, DAST and Vulnerability Assessments, 1+1+1 = 4



Similar documents
Penetration Testing Report Client: Business Solutions June 15 th 2015

Web App Security Audit Services

Where every interaction matters.

Integrated Threat & Security Management.

Automating Security Testing. Mark Fallon Senior Release Manager Oracle

Attack Vector Detail Report Atlassian

Web Application Report

Vulnerability Management

locuz.com Professional Services Security Audit Services

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Goals. Understanding security testing

IBM. Vulnerability scanning and best practices

Adobe Systems Incorporated

05.0 Application Development

Web Application Security

Six Essential Elements of Web Application Security. Cost Effective Strategies for Defending Your Business

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Essential IT Security Testing

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Using Nessus In Web Application Vulnerability Assessments

MANAGED SECURITY TESTING

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

HTExploit: Bypassing htaccess Restrictions

North Dakota 2013 IT Security Audit Vulnerability Assessment & Penetration Test Project Briefing

Network Security Audit. Vulnerability Assessment (VA)

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

Attack and Penetration Testing 101

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Web application security: automated scanning versus manual penetration testing.

Black Box versus White Box: Different App Testing Strategies John B. Dickson, CISSP

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

The monsters under the bed are real World Tour

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers

Real World Web Service Testing For Web Hackers

WHITEPAPER. Nessus Exploit Integration

Standard: Web Application Development

From the Bottom to the Top: The Evolution of Application Monitoring

Interactive Application Security Testing (IAST)

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

2015 Vulnerability Statistics Report

MatriXay WEB Application Vulnerability Scanner V Overview. (DAS- WEBScan ) The best WEB application assessment tool

(WAPT) Web Application Penetration Testing

The Top Web Application Attacks: Are you vulnerable?

IT Risk Management: Guide to Software Risk Assessments and Audits

WhiteHat Security White Paper. Top 11 PCI DSS 3.0 Changes That Will Affect Your Application Security Program

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

The Electronic Arms Race of Cyber Security 4.2 Lecture 7

Threat Modelling for Web Application Deployment. Ivan Ristic (Thinking Stone)

Cyber Essentials. Test Specification

Penetration testing: exposure of fallacies 1-14

Secure Web Application Coding Team Introductory Meeting December 1, :00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Penetration Test Report

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Larry Wilson Version 1.0 November, University Cyber-security Program Controls Book

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

WEB APPLICATION VULNERABILITY STATISTICS (2013)

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Rational AppScan & Ounce Products

Application Security Testing

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Pentests more than just using the proper tools

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DR V2.0

Secure Networks for Process Control

Penetration Testing Guidelines For the Financial Industry in Singapore. 31 July 2015

Asset Discovery with Symantec Control Compliance Suite

What is Web Security? Motivation

Software security, by the numbers. October 20, 2015

Web Application Security

Pentests more than just using the proper tools

Columbia University Web Security Standards and Practices. Objective and Scope

Web Application Penetration Testing

Adobe ColdFusion. Secure Profile Web Application Penetration Test. July 31, Neohapsis 217 North Jefferson Street, Suite 200 Chicago, IL 60661

Mean Time to Fix (MTTF) IT Risk s Dirty Little Secret Joe Krull, CPP, CISSP, IAM, CISA, A.Inst.ISP, CRISC, CIPP

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Security and Vulnerability Testing How critical it is?

Network Concepts. IT 4823 Information Security Concepts and Administration. The Network Environment. Resilience. Network Topology. Transmission Media

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

OWASP Top Ten Tools and Tactics

How to Develop Cloud Applications Based on Web App Security Lessons

Protecting Your Organisation from Targeted Cyber Intrusion

INNOV-04 The SANS Top 20 Internet Security Vulnerabilities

Continuous Network Monitoring

Cyber Exploits: Improving Defenses Against Penetration Attempts

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper

Workday Mobile Security FAQ

How To Ensure That Your Computer System Is Safe

Integrating Web Application Security into the IT Curriculum

THE BLUENOSE SECURITY FRAMEWORK

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

Concierge SIEM Reporting Overview

Transcription:

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 Gordon MacKay Digital Defense, Inc. Chris Wysopal Veracode Session ID: Session Classification: ASEC-W25 Intermediate

AGENDA Risk Management Challenges Network Assessments Assessing Risk Outside In Application Assessments Assessing Risk Inside Out Combining Network and Application Assessments Ongoing Research and Development

THE RISK GAME PLAY ALONG What Picture Represents Most Risk?

WHAT IS RISK? Risk is Relative to an Entity Risk Involves An Entity with a Goal Something to Gain/Lose An Entity with Weaknesses/Disadvantages An Environment Capable of Taking Advantage of Weaknesses

ONE SOLUTION TO RISK Evolution of Species

RISK MANAGEMENT CHALLENGES What is Value and Where is it Located? What are the Dangers to Organization s Value? What are Weaknesses of Value Containers? What Risk Level is Acceptable?

Network Assessments Outside In Automatically Inventory Containers Attack Surface - Fully Visible, Camouflaged, Invisible Location - Externally Internet facing versus deep within the Organization s Internal Network Other Container Details Allow Mapping Assets to Containers Allow Value Assignments to Containers Assess Weaknesses of Containers

Network Assessments Threat s Point of View Vulnerability Paths Scanner EVA IVA Internet Scanner Authenticated Client Network

Network Assessment Strengths Hosts Network Map OS, Ports, Services, Applications Vulnerabilities within OSI Layer 2-7 Misconfigurations (e.g. Passwordless Protocols, Easily Guessable Passwords, SNMP configuration issues, much more)

Network Assessment Challenges Hidden Weaknesses (e.g. no or poor use of Encryption) Business Logic Issues Security Architecture Weaknesses

Endpoint Exposure

OWASP TOP TEN

CWE & SANS Top 25

Application Security Program Elements From Risk Awareness to Risk Mitigation with an Application Security Program Identify Portfolio Assess Vulnerabilities Manage Risk

IDENTIFY APPLICATION PORTFOLIO Get a handle on application sprawl Involve business units, procurement and vendor management, and automated discovery Consider regulatory impact, data leakage risk, operational risk Create a policy

ASSESS VULNERABILITIES Understand vulnerabilities in your application portfolio Leverage automated analysis techniques Static and dynamic scanning Engage third-party vendors and service providers

Improving Coverage Of Vulnerability Classes Each testing technique has strengths and weaknesses A complete analysis includes: Static analysis (i.e. White Box) Dynamic analysis (i.e. Black Box) Penetration testing Automated Static Manual penetration testers can focus on vulnerabilities only humans can find Penetration Testing Automated Dynamic

STATIC ANALYSIS Analysis of software performed without actually executing the program Full coverage of entire source or binary Not the trial and error of dynamic analysis Cannot see system configuration of deployment environment

DYNAMIC ANALYSIS Analysis of software performed against a running instance of the program Mimics how an attacker would attack the application Discovering vulnerabilities can take longer and coverage may be limited Exposes vulnerabilities in the deployment environment

Risk Management Evolution Managing risk is more than just a list of vulnerabilities How can this be combined with other risk information? Asset criticality Network location Host vulnerabilities Combining application scan data with network scan data is a great start.

Combining APP Testing And Vuln Scanning Network vulnerability scanner knows where all the web applications are. It knows of any host vulnerabilities It may know about criticality of assets application has access to Application testing has knowledge of vulnerabilities that network vulnerability scanners don t know about.

Evolving Towards Enterprise Security Intelligence Vulnerability Management Application Assessments

Network and Application Assessment Assessed applications mapped to network discovered containers provide increased environmental context Improved vulnerability class coverage More accurate risk assessments

Sample Assessed Application WebGoat Installation and Deployment Windows XP OS Installed WebGoat 5.4 with Apache Tomcat 7.0.27 Additional Applications installed for remote management Assessments Performed Veracode Static Analysis Veracode Dynamic Analysis Network Unauthenticated Vulnerability Assessment

WebGoat Veracode Assessment Findings Static Dynamic Very High OS Command Injection 2 1 High SQL Injection 21 1 Medium CRLF Injection 6 Credential Management 2 Cross-Site Scripting 117 10 Cryptographic Issues 1 Directory Traversal 3

WebGoat DDI Assessment Findings Unauthenticated Network Vulnerability Assessment Critical (Compromised) NetBIOS Shares: Win32/Rorpian Infected Files High Risk Vulnerabilities MS12-020 Remote Desktop Protocol Use-After-Free MS08-067 Microsoft Windows Server Service Stack Overflow FreeSSHd Authentication Bypass High Risk Configuration Issues Easily Guessable Telnet Credentials Easily Guessable Password (SMB) HTTP Easily Guessable Credentials (Tomcat Admin Interface)

Combined Coverage DDI scans the attack surface exposed by the Ssh, telnet, and tomcat processes as well as Windows XP Veracode scans the attack surface exposed by the WebGoat application Ssh Telnet DDI Tomcat WebGoat Veracode Windows XP

Integration Sneak Peek

Summary Vulnerability scanning should include both host layer and application layer Vulnerability Silos impede understanding of overall security risk Map application layer vulnerabilities and host vulnerabilities over infrastructure to gain risk insight Come talk to us to find out our future research plans in this area.

QUESTIONS? Contact Gordon MacKay, Digital Defense Inc. gordon.mackay@ddifrontline.com @gord_mackay Chris Wysopal, Veracode cwysopal@veracode.com @weldpond