Defending Against Data Breaches, as part of a Custom Software Development Process



Similar documents
The Top Web Application Attacks: Are you vulnerable?

05.0 Application Development

Chapter 6: Fundamental Cloud Security

NATIONAL CYBER SECURITY AWARENESS MONTH

Rational AppScan & Ounce Products

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

Effective Software Security Management

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Where every interaction matters.

2012 Data Breach Investigations Report

Risk Assessment Guide

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Modern two-factor authentication: Easy. Affordable. Secure.

What is Web Security? Motivation

Privilege Gone Wild: The State of Privileged Account Management in 2015

A Practical Approach to Network Vulnerability Assessment AN AUDITOR S PERSPECTIVE BRYAN MILLER, IT DIRECTOR JOHN KEILLOR, CPA, AUDIT PARTNER

Third Party Security: Are your vendors compromising the security of your Agency?

Public Cloud Security: Surviving in a Hostile Multitenant Environment

Cyber Exploits: Improving Defenses Against Penetration Attempts

Criteria for web application security check. Version

BASELINE SECURITY TEST PLAN FOR EDUCATIONAL WEB AND MOBILE APPLICATIONS

Six Essential Elements of Web Application Security. Cost Effective Strategies for Defending Your Business

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks

Autodesk PLM 360 Security Whitepaper

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

2015 CENTRI Data Breach Report:

How-To Guide: Cyber Security. Content Provided by

Mobile Application Security Study

Kentico CMS security facts

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Security Whitepaper: ivvy Products

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

10 Smart Ideas for. Keeping Data Safe. From Hackers

Successful Strategies for QA- Based Security Testing

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Information Technology Branch Access Control Technical Standard

Common Cyber Threats. Common cyber threats include:

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

Adobe Systems Incorporated

Citrix GoToAssist Service Desk Security

Secure Web Applications. The front line defense

How to Secure Your Environment

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

Dynamic Security for the Hybrid Cloud

Information Security

Magento Security and Vulnerabilities. Roman Stepanov

Application Security in the Software Development Lifecycle

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches

Supplier Security Assessment Questionnaire

Comprehensive Approach to Database Security

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Internet threats: steps to security for your small business

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Privilege Gone Wild: The State of Privileged Account Management in 2015

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

Secure Web Development Teaching Modules 1. Threat Assessment

HP WebInspect Tutorial

External Vulnerability Assessment. -Technical Summary- ABC ORGANIZATION

ICTN Enterprise Database Security Issues and Solutions

Security within a development lifecycle. Enhancing product security through development process improvement

Egress Switch Best Practice Security Guide V4.x

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

Top 10 Cloud Risks That Will Keep You Awake at Night

Developing Secure Software in the Age of Advanced Persistent Threats

Data Security and Identity Management

APIs The Next Hacker Target Or a Business and Security Opportunity?

Cloud Security:Threats & Mitgations

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

Before the DEPARTMENT OF COMMERCE Internet Policy Task Force

HIPAA Security Alert

Cloud Computing Security Considerations

National Information Security Group The Top Web Application Hack Attacks. Danny Allan Director, Security Research

Web Application Security

OWASP AND APPLICATION SECURITY

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

CSUSB Web Application Security Standard CSUSB, Information Security & Emerging Technologies Office

Identity Theft Prevention Program Compliance Model

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Security in an Increasingly Threatened World. SMS: A better way of doing Two Factor Authentication (2FA)

FormFire Application and IT Security. White Paper

The risks borne by one are shared by all: web site compromises

Common Criteria Web Application Security Scoring CCWAPSS

IDENTITY & ACCESS. Privileged Identity Management. controlling access without compromising convenience

Security and Fraud Exceptions Under Do Not Track. Christopher Soghoian Center for Applied Cybersecurity Research, Indiana University

AB 1149 Compliance: Data Security Best Practices

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda

The introduction covers the recent changes is security threats and the effect those changes have on how we protect systems.

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

HIPAA Compliance Evaluation Report

Information Security It s Everyone s Responsibility

Stay ahead of insiderthreats with predictive,intelligent security

Web Application Security

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Transcription:

Defending Against Data Breaches, as part of a Custom Software Development Process Frank S. Rietta, M.S. Information Security rietta.com/blog @frankrietta on Twitter October 12, 2015 2015 Rietta Inc.

Slides on Speaker Deck http://bit.ly/1lfs3aa And the Paper At http://bit.ly/1ipqm0s

Three to Give Away Thanks to Yubico!

Security is not an On/Off switch

How a Custom Software App Comes to Be

How Apps Start Wouldn t in be great if Bob the Entrepreneur

Hire a designer Bob the Entrepreneur Designer (Freelancer)

Custom code needs a coder Bob the Entrepreneur Designer (Freelancer) Backend Developer

Bigger team, means funding (or revenue is needed) Bob the Entrepreneur Designer (Freelancer) Wouldn t in be great if Backend Developer Bob s Funders Front-end Dev

So now we have a small team, and if we re really lucky an Agile Product Owner. Otherwise, the lead developer will have to fill that role him or herself. Oh, and a lot of people with ideas

Photo Credit: Lisamarie Babik / Wikipedia Developers at work And by the way, there is no red team. That s not in the budget.

TDD Cycle in a Startup 1. Read the user story 2. Write a failing test 3. Implement the feature 4. See the tests pass 5. Deploy! Ship it to the cloud!

Application Security is the subset of Information Security focused on protecting data and privacy from abuse by adversaries who have access to the software system as a whole. Its purpose is to make software resilient to attack, especially when network defenses alone are insufficient.

Unauthorized Person Sensitive Data + Read Means to It = Breach

Source: McCandless (2015)

Photo Credit: johnjoh on Flicker, CC BY-SA 2.0.

Variety of hacking actions within Web App Attacks patterns (n=205) Source: Verizon DBIR (2015), p 41

Major Preventable Flaws Compromised staff credentials, which would be preventable by two-factor authentication Automated technical exploits, that are aggressively applied over a large number of sites, succeeded because basics are ignored Poor security, including unencrypted backups, leading to an unauthorized person having access to both the data and the means to read it

Most outsourced software (software developed off-site by contractors) is full of backdoors. Companies that commission this kind of software have not traditionally paid any attention to security at all (2004). Hoglund, Greg, and Gary McGraw. (2004) Exploiting Software, p 9.

Security is not a functional requirement - A graduate school professor

Security is not a functional requirement

Security-based Development Adapting heavy Security Enhanced Software Development Lifecycle to an Agile approach

Security is a Requirement

Commercial Information Classifications 1. Public: Public information 2. Internal Use: Confidential business information 3. Confidential: Information that customers consider confidential 4. Sensitive: Personal and Private Information (PII), information that THE LAW considers confidential 5. Highly Sensitive: Encryption keys, server secrets, staff/admin passwords

Users can feel a privacy breach even if the terms and conditions spell out in mouse print that they agree to such sharing. This is a yellow line violation.

Written Information Security Policy Having a written information security policy is very beneficial and in some cases required by regulation It should state how the organization deals with sensitive information, such as formally adopting an information classification system It should include value statements that empower internal stakeholders to demand security be addressed as part of a custom software process

I want an easy login experience User Stories & Abuser Stories I want to obtain credentials and steal things

User Stories Are composed of three aspects: 1. a written description of the story used for planning and as a reminder 2. conversations about the story that serve to flesh out the details of the story 3. tests that convey and document details and that can be used to determine when a story is complete

The New Customer As a Visitor, I can create a new account by filling in my e-mail address and desired password Security Notes: Can we verify that the user really has the email address on signup? The password should be at least 12 characters long and should definitely allow for spaces and punctuation

The Customer Service Rep As a Staff member, I can choose the Assist Customer button to login as that customer to provide him or her with excellent service. Security Notes: We need to have a ton of logging around this feature Staff members should be required to have authenticated with twofactor so that we do not have an unauthorized person accessing this with just a staff credential Let s identify certain private fields that customer service does not need access to while helping the customer. Those should be restricted; can we use the database SQL permissions to raise an exception if any of those fields is accessed while using this feature?

The Lawyer As general counsel, when I have received a subpoena for all material records for a particular account and have exhausted my options to reject it, I work with a system administrator to produce the data while not pulling unnecessary records. Security Notes: As a matter of policy, we push back on all Law enforcement requests. Even when the government compels access, we have to protect privacy.

Abuser Stories

URL Tweaker As an Authenticated Customer, I see what looks like my account number in the URL, so I change it to another number to see what will happen

Curious Editor As an Authenticated Customer, I paste HTML that includes JavaScript into every field possible to see what happens.

Infrastructure Takeover As a Malicious Hacker, I want to gain access to this web application s Cloud Hosting account so that I can lock out the legitimate owners and delete the servers and their backups, to destroy their entire business

It Happened to Code Spaces in 2014 http://arstechnica.com/security/2014/06/aws- console-breach-leads-to-demise-of-service-with- proven-backup-plan/

Disgruntled Employee As a disgruntled employee who will soon be fired, I want to permanently delete as much data as possible, so that I can cause chaos. Source: Fitzer, James R. Agile Information Security, p 37

Scam Artist / ID Thief As a scam artist, I want to obtain employee names, addresses, and social security numbers, so that I can steal their identity and finance a Corvette under their name. Source: Fitzer, James R. Agile Information Security, p 37

Hater As as Person with ill will towards a person I hate, I will seek to compromise any details about that person possible so that I can harm their reputation or endanger their life.

Clear Communication About Threats to Inform Development Decisions

Additional Practical Countermeasures for Your Developers Read the OWASP Top 10, the STRIDE Threat Model Use Secure HTTP Headers and enable SSL-only with Strict-Transport Security on all production sites Run automated audit tools, such as Brakeman, Bundler-audit, Code Climate, and Linters Use GnuPG (or PGP) as part of your workflow Practice on the OWASP WebGoat, Railsgoat, or Pygoat!

Recap 1. Data breaches are a major concern that cannot be mitigated by wishful thinking alone 2. Application Security is about preventing abuse by adversaries who have access to the system, focusing on the app itself rather than just its environment 3. Have an Information Classification system 4. Treat security as a requirement by writing Abuser Stories along with your User Stories. 5. Apply practical technical countermeasures, such as including OWASP Top 10 and your abuse stories in your automated test suite

Thanks!

Frank S. Rietta, M.S. Information Security My blog, where I write on security and other topics https://rietta.com/blog On Twitter https://twitter.com/frankrietta Learn more about Rietta s community sponsorship, including the Atlanta Ruby Users Group videos https://rietta.com/community

A Security-based Development Firm Rietta builds custom, secure code to automate business processes and web APIs. Unlike other contract development shops, application security is actually our primary concern when we write code and build products.