SlideShare uma empresa Scribd logo
1 de 25
Building Secure Web
        Applications In a Cloud
        Services Environment


                 Misha Logvinov
                 Alex Bello
                 IronKey, Inc.


OWASP
            Copyright © The OWASP Foundation
            Permission is granted to copy, distribute and/or modify this document
            under the terms of the OWASP License.




            The OWASP Foundation
            http://www.owasp.org
Who are we?

Misha Logvinov
 VP of Online Operations at IronKey
 Director of Operations at Yodlee


Alex Bello
 Director of Technical Operations at IronKey
 Product Threat Team Lead at IronKey
 Technical Operations at Anti-Phishing Working Group (APWG)




                                                       OWASP   2
Reality check

 The Internet is full of web application hacking tools
  and tutorials
 Botnets are used to scan for recent web app exploits
 75% of attacks happen at the app layer
 Majority of web app vulnerabilities remain undetected
 App security is an after-thought for most of the
  Internet-enabled businesses
 Security holes in web apps result in large business
  losses
 Bad guys are getting smarter and are not sitting still

                                              OWASP        3
Who gets attacked

   Brick and Mortar Retail
   Healthcare
   Government
   Small businesses
   Web 2.0




                              OWASP   4
Who attacks

   Kids playing war
   Researchers looking for fame
   Organized crime
   Competition
   Governments




                                   OWASP   5
How?
 The most widespread vulnerabilities in web apps
  (Source: projects.webappsec.org):




 Attacks on the rise: SQL Injection, File Inclusion,
  Web Server Intrusion (Source: zone-h.org)
 OWASP Top 10 Most Critical Security Risks
                                             OWASP      6
Why

Insufficient Security in:

    SDLC
    Web Operations




                            OWASP   7
Consequences

   Customers defect
   Brand damaged and stock price plummets
   Large fines
   Legal consequences
   Company out of business
   You may get fired




                                        OWASP   8
Recent breaches
December 2009

SQL injection vulnerability, no
encryption of critical data, insufficient
security monitoring, poor handling of
disclosure
Consequences
PR nightmare
Class-action lawsuit




                                            OWASP   9
Recent breaches
April 2010

Insufficient security testing and
monitoring
Consequences
PR nightmare




                                    OWASP   10
Recent breaches
June 2010

Personally Identifiable Information was
displayed without proper
authentication, insufficient output
monitoring, “great” exploit timing
Consequences
PR nightmare
Security researcher gets arrested on
drug charges




                                          OWASP   11
How to get started?

 Understand business, security and privacy
  requirements
 Assess important security controls
 Create security awareness and facilitate training
 Get release management under control
 Scan applications prior to new releases
 Benchmark against industry best-practices
 Create and communicate meaningful metrics
 Conduct independent security assessments


                                              OWASP   12
Doing things right in the long run

 Implement a formal security program
 Integrate security into Software Development Life
  Cycle (SDLC)
 Make security a competitive advantage for your
  business




                                             OWASP    13
Implement a formal security program

   Security framework
   Policies and procedures
   Training
   Secure by design
   Coding policy
   Risk assessments
   Security testing and evaluation
   Reporting
   Incident response
   Change management
                                      OWASP   14
Integrate security into SDLC

2. Design
   Security requirements
   Threat modeling
   Secure architecture design




                                 OWASP   15
Threat matrix example




                        OWASP   16
Integrate security into SDLC

3. Development
   Use modern frameworks
   Develop secure coding standards
   Secure implementation and best
    practices
   Security checklists
   Code review (internal/third party)
   Static code analysis




                                         OWASP   17
Integrate security into SDLC

3. Quality Assurance
  • Security testing of changes
    (automated/manual)
  • Regression testing
  • Bug tracking integration




                                  OWASP   18
Integrate security into SDLC

4-5. Operations
   Infrastructure hardening
   Vulnerability alerting
   Web application firewalls
   Security events alerting & analysis
   Automated infrastructure testing
   Penetration testing (internal/third
    party)
   Tracking security metrics
   Change & release management



                                          OWASP   19
Hardening

 CIS and NSA hardening guidelines
  http://cisecurity.org/en-us/?route=downloads.multiform
  http://www.nsa.gov/ia/guidance/security_configuration_guides/current_guides.shtml


 OWASP Backend Security Project
  http://www.owasp.org/index.php/Category:OWASP_Backend_Security_Project



 Automated open-source and commercial tools




                                                                                      OWASP   20
Standards & checklists

 OWASP Application Security Verification
  Standard Project
  http://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project




 The OWASP Code Review Top 9
  http://www.owasp.org/index.php/The_Owasp_Code_Review_Top_9




                                                                                                     OWASP   21
Web app assessment initiatives

Web app scanners
Evaluation & Deployment: 6-8 weeks
Sample Budget: $20-50K

Static source code analysis
Evaluation & Deployment: 8-12 weeks
Sample Budget: $50-100K

Web app firewalls
Evaluation & Deployment: 6-8 weeks
Sample Budget: $25-100K+
                                      OWASP   22
Rules of thumb

 Invest in security training and certification of
  core personnel
 Encrypt all sensitive data and pay attention to
  key management
 Never trust input, validate all input/output
 Harden your systems
 Tightly control who has access to your
  environment
 Stay on top of vulnerabilities and keep your
  networks, servers and applications up-to-date


                                                     OWASP   23
Conclusions
 Integrating security into SDLC from the beginning is
  worth it! Shortcuts will cost more time and $$ later
 Rome wasn’t built in a day – take a phased approach
 Mold a security framework around your business, not
  the other way around
 Don’t underestimate the power of marketing security
  within your organization




                                             OWASP       24
Q&A

      OWASP   25

Mais conteúdo relacionado

Mais procurados

Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
Integrating Security Across SDLC Phases
Integrating Security Across SDLC PhasesIntegrating Security Across SDLC Phases
Integrating Security Across SDLC PhasesIshrath Sultana
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationSridhar Karnam
 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital SecurityShawn Wells
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSebastien Deleersnyder
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxCheckmarx
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scalePriyanka Aash
 
Threat modeling demystified
Threat modeling demystifiedThreat modeling demystified
Threat modeling demystifiedPriyanka Aash
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case StudyPriyanka Aash
 
how to secure web applications with owasp - isaca sep 2009 - for distribution
how to secure web applications  with owasp - isaca sep 2009 - for distributionhow to secure web applications  with owasp - isaca sep 2009 - for distribution
how to secure web applications with owasp - isaca sep 2009 - for distributionSantosh Satam
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2newbie2019
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat ModelingCigital
 
Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!DevOps.com
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle1&1
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseKaspersky
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Securitygjdevos
 
5 things about os sharon webinar final
5 things about os   sharon webinar final5 things about os   sharon webinar final
5 things about os sharon webinar finalDevOps.com
 

Mais procurados (20)

Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
Integrating Security Across SDLC Phases
Integrating Security Across SDLC PhasesIntegrating Security Across SDLC Phases
Integrating Security Across SDLC Phases
 
Top 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integrationTop 10 tips for effective SOC/NOC collaboration or integration
Top 10 tips for effective SOC/NOC collaboration or integration
 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyder
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scale
 
Threat modeling demystified
Threat modeling demystifiedThreat modeling demystified
Threat modeling demystified
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
how to secure web applications with owasp - isaca sep 2009 - for distribution
how to secure web applications  with owasp - isaca sep 2009 - for distributionhow to secure web applications  with owasp - isaca sep 2009 - for distribution
how to secure web applications with owasp - isaca sep 2009 - for distribution
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended Use
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
5 things about os sharon webinar final
5 things about os   sharon webinar final5 things about os   sharon webinar final
5 things about os sharon webinar final
 

Semelhante a OWASP - Building Secure Web Applications

OWASP: Building Secure Web Apps
OWASP: Building Secure Web AppsOWASP: Building Secure Web Apps
OWASP: Building Secure Web Appsmlogvinov
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012DefCamp
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCDenim Group
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsMarco Morana
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...Neil Matatall
 
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLudovic Petit
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...POSSCON
 
Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3RazaMehmood7
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresSBWebinars
 
OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE Magno Logan
 
Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...IT Arena
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleNazar Tymoshyk, CEH, Ph.D.
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approachAntonio Parata
 

Semelhante a OWASP - Building Secure Web Applications (20)

OWASP: Building Secure Web Apps
OWASP: Building Secure Web AppsOWASP: Building Secure Web Apps
OWASP: Building Secure Web Apps
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity Models
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
 
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
 
Web Application Security Strategy
Web Application Security Strategy Web Application Security Strategy
Web Application Security Strategy
 
Owasp Top 10
Owasp Top 10Owasp Top 10
Owasp Top 10
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...
 
Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE
 
NTXISSACSC2 - Software Assurance (SwA) by John Whited
NTXISSACSC2 - Software Assurance (SwA) by John WhitedNTXISSACSC2 - Software Assurance (SwA) by John Whited
NTXISSACSC2 - Software Assurance (SwA) by John Whited
 
Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development Lifecycle
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
OWASP -Top 5 Jagjit
OWASP -Top 5 JagjitOWASP -Top 5 Jagjit
OWASP -Top 5 Jagjit
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approach
 
Owasp top 10
Owasp top 10  Owasp top 10
Owasp top 10
 

OWASP - Building Secure Web Applications

  • 1. Building Secure Web Applications In a Cloud Services Environment Misha Logvinov Alex Bello IronKey, Inc. OWASP Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org
  • 2. Who are we? Misha Logvinov  VP of Online Operations at IronKey  Director of Operations at Yodlee Alex Bello  Director of Technical Operations at IronKey  Product Threat Team Lead at IronKey  Technical Operations at Anti-Phishing Working Group (APWG) OWASP 2
  • 3. Reality check  The Internet is full of web application hacking tools and tutorials  Botnets are used to scan for recent web app exploits  75% of attacks happen at the app layer  Majority of web app vulnerabilities remain undetected  App security is an after-thought for most of the Internet-enabled businesses  Security holes in web apps result in large business losses  Bad guys are getting smarter and are not sitting still OWASP 3
  • 4. Who gets attacked  Brick and Mortar Retail  Healthcare  Government  Small businesses  Web 2.0 OWASP 4
  • 5. Who attacks  Kids playing war  Researchers looking for fame  Organized crime  Competition  Governments OWASP 5
  • 6. How?  The most widespread vulnerabilities in web apps (Source: projects.webappsec.org):  Attacks on the rise: SQL Injection, File Inclusion, Web Server Intrusion (Source: zone-h.org)  OWASP Top 10 Most Critical Security Risks OWASP 6
  • 7. Why Insufficient Security in:  SDLC  Web Operations OWASP 7
  • 8. Consequences  Customers defect  Brand damaged and stock price plummets  Large fines  Legal consequences  Company out of business  You may get fired OWASP 8
  • 9. Recent breaches December 2009 SQL injection vulnerability, no encryption of critical data, insufficient security monitoring, poor handling of disclosure Consequences PR nightmare Class-action lawsuit OWASP 9
  • 10. Recent breaches April 2010 Insufficient security testing and monitoring Consequences PR nightmare OWASP 10
  • 11. Recent breaches June 2010 Personally Identifiable Information was displayed without proper authentication, insufficient output monitoring, “great” exploit timing Consequences PR nightmare Security researcher gets arrested on drug charges OWASP 11
  • 12. How to get started?  Understand business, security and privacy requirements  Assess important security controls  Create security awareness and facilitate training  Get release management under control  Scan applications prior to new releases  Benchmark against industry best-practices  Create and communicate meaningful metrics  Conduct independent security assessments OWASP 12
  • 13. Doing things right in the long run  Implement a formal security program  Integrate security into Software Development Life Cycle (SDLC)  Make security a competitive advantage for your business OWASP 13
  • 14. Implement a formal security program  Security framework  Policies and procedures  Training  Secure by design  Coding policy  Risk assessments  Security testing and evaluation  Reporting  Incident response  Change management OWASP 14
  • 15. Integrate security into SDLC 2. Design  Security requirements  Threat modeling  Secure architecture design OWASP 15
  • 17. Integrate security into SDLC 3. Development  Use modern frameworks  Develop secure coding standards  Secure implementation and best practices  Security checklists  Code review (internal/third party)  Static code analysis OWASP 17
  • 18. Integrate security into SDLC 3. Quality Assurance • Security testing of changes (automated/manual) • Regression testing • Bug tracking integration OWASP 18
  • 19. Integrate security into SDLC 4-5. Operations  Infrastructure hardening  Vulnerability alerting  Web application firewalls  Security events alerting & analysis  Automated infrastructure testing  Penetration testing (internal/third party)  Tracking security metrics  Change & release management OWASP 19
  • 20. Hardening  CIS and NSA hardening guidelines http://cisecurity.org/en-us/?route=downloads.multiform http://www.nsa.gov/ia/guidance/security_configuration_guides/current_guides.shtml  OWASP Backend Security Project http://www.owasp.org/index.php/Category:OWASP_Backend_Security_Project  Automated open-source and commercial tools OWASP 20
  • 21. Standards & checklists  OWASP Application Security Verification Standard Project http://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project  The OWASP Code Review Top 9 http://www.owasp.org/index.php/The_Owasp_Code_Review_Top_9 OWASP 21
  • 22. Web app assessment initiatives Web app scanners Evaluation & Deployment: 6-8 weeks Sample Budget: $20-50K Static source code analysis Evaluation & Deployment: 8-12 weeks Sample Budget: $50-100K Web app firewalls Evaluation & Deployment: 6-8 weeks Sample Budget: $25-100K+ OWASP 22
  • 23. Rules of thumb  Invest in security training and certification of core personnel  Encrypt all sensitive data and pay attention to key management  Never trust input, validate all input/output  Harden your systems  Tightly control who has access to your environment  Stay on top of vulnerabilities and keep your networks, servers and applications up-to-date OWASP 23
  • 24. Conclusions  Integrating security into SDLC from the beginning is worth it! Shortcuts will cost more time and $$ later  Rome wasn’t built in a day – take a phased approach  Mold a security framework around your business, not the other way around  Don’t underestimate the power of marketing security within your organization OWASP 24
  • 25. Q&A OWASP 25