SlideShare uma empresa Scribd logo
1 de 54
Baixar para ler offline
How to Enable Developers to Deliver Secure Code
Achim D. Brucker
a.brucker@sheffield.ac.uk https://www.brucker.ch/
Software Assurance & Security Research
Department of Computer Science, The University of Sheffield, Sheffield, UK
https://logicalhacking.com/
March 15, 2017
Outline
1 Motivation
2 Secure Software Development
3 Enabling Developers: From (Mild) Pain to Success
4 Lesson’s Learned
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 3 of 18
Example (LinkedIn, May 2016)
164 million email addresses and passwords
from an attack in 2012, offered for sale May 2016
Compromised data:
email addresses
passwords
Example (TalkTalk, October 2015)
nearly 157,000 customer records leaked
nearly 16,000 records included bank details
more than 150,000 customers lost
(home services market share fall by 4.4 percent
in terms of new customers)
Costs for TalkTalk: around any £60 million
Example (Ashley Madison, July 2015)
more than 30 million email addresses & much
more
Compromised data:
Dates of birth
Email addresses
Ethnicities, Genders
Sexual preferences
Home addresses, Phone numbers
Payment histories
Passwords, Usernames, Security questions and
answers
Website activity
Similar Leak: Mate1 in February 2016:
27 million records with even more personal details
(e.g., drinking/drug habits, political views)
Outline
1 Motivation
2 Secure Software Development
3 Enabling Developers: From (Mild) Pain to Success
4 Lesson’s Learned
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 5 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Training
Security awareness
Secure programming
Threat modelling
Security testing
Data protection and privacy
Security expert curriculum (“Masters”)
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Risk Identification
Risk identification (“high-level threat modelling”)
Threat modelling
Data privacy impact assessment
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Plan Security Measures
Plan product standard compliance
Plan security features
Plan security tests
Plan security response
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Development
Secure Programming
Static code analysis (SAST)
Code review
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Security Testing
Dynamic Testing (e.g., IAST, DAST)
Manual testing
External security assessment
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Security Validation (“First Customer”)
Check for “flaws” in the implementation of the S2
DL
Ideally, security validation finds:
No issues that can be fixed/detected earlier
Only issues that cannot be detect earlier
(e.g., insecure default configurations, missing security documentation)
Penetration tests in productive environments are different:
They test the actual configuration
They test the productive environment (e.g., cloud/hosting)
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Security Response
Execute the security response plan
Security related external communication
Incident handling
Security patches
Monitoring of third party components
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Software
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Software
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Software
Security
Validation
Security
Testing
Secure
Development
Plan Security
Measu
res
Risk
Identification
Training
Security
Resp
onse
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Software
Security
Validation
Security
Testing
Secure
Development
Plan Security
Measu
res
Risk
Identification
Training
Security
Resp
onse
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Software
Security
Validation
Security
Testing
Secure
Development
Plan Security
Measu
res
Risk
Identification
Training
Security
Resp
onse
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
A Path Towards (More) Secure Software
SAP’s Secure Software Development Lifecycle (S2DL)
Training
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
Secure Software
Security
Validation
Security
Testing
Secure
Development
Plan Security
Measu
res
Risk
Identification
Training
Security
Resp
onse
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
Secure Software Development Lifecycle for Cloud/Agile
Build Operate
Define
Release Release
Decision
Build
Decision
Risk
Identification
Plan Security
Measures
Secure
Development
Security
Testing
Security
Validation
Security
Response
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 7 of 18
Outline
1 Motivation
2 Secure Software Development
3 Enabling Developers: From (Mild) Pain to Success
4 Lesson’s Learned
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 8 of 18
Finding Security Vulnerabilities
Manual
Automatic
Running Application Static Analysis
Penetration
Testing
DAST, IAST
Vulnerability Scanner SAST
Manual
Code Review
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 9 of 18
Finding Security Vulnerabilities
Manual
Automatic
Running Application Static Analysis
Penetration
Testing
DAST, IAST
Vulnerability Scanner SAST
Manual
Code Review
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 9 of 18
In 2010: Static Analysis Becomes Mandatory
SAST tools used:
Language Tool Vendor
ABAP CodeProfiler Virtual Forge
Others Fortify HP
Since 2010: SAST mandatory for all products
Within two years, multiple billions lines analysed
Constant improvement of tool configuration
Further details:
Deploying Static Application Security Testing on a Large
Scale. In GI Sicherheit 2014. Lecture Notes in Informatics, 228,
pages 91-101, GI, 2014.
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 10 of 18
A De-Centralised Application Security Approach
Improving The Application Development Approache
Governance & approvals De-centralized approach
2009 2016
One Two SAST tools fit all
VF CodeProfiler
Fortify
Blending of Security Testing Tools
Static:
SAP Netweaver CVA Add-on, Fortify,
Synopsis Coverity, Checkmarx,
Breakman
Dynamic:
HP WebInspect, Quotium Seeker
Others:
Burp Suite, OWASP ZAP,
Codenomicon Defensics, BDD
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 11 of 18
A De-Centralised Application Security Approach
Improving The Application Development Approache
Governance & approvals De-centralized approach
2009 2016
Blending of Security Testing Tools
Static:
SAP Netweaver CVA Add-on, Fortify,
Synopsis Coverity, Checkmarx,
Breakman
Dynamic:
HP WebInspect, Quotium Seeker
Others:
Burp Suite, OWASP ZAP,
Codenomicon Defensics, BDD
Development Teams
feel pushed
Central Security Team
Controls development teams
Spends a lot time with granting
exemptions
Danger
Only ticking boxes
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 11 of 18
A De-Centralised Application Security Approach
Improving The Application Development Approache
Governance & approvals De-centralized approach
2009 2016
Development Teams
feel pushed
Central Security Team
Controls development teams
Spends a lot time with granting
exemptions
Danger
Only ticking boxes
Development Teams
are empowered
are responsible
Central Security Team
Supports development teams
Can focuses on improvements
filling white spots
tooling
processes
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 11 of 18
De-Centralised Approach: Organisational Setup
Central security expert team (S2
DL owner)
Organizes security trainings
Defines product standard “Security”
Defines risk and threat assessment methods
Defines security testing strategy
Selects and provides security testing tools
Validates products
Defines and executes response process
Local security experts
Embedded into development teams
Organize local security activities
Support developers and architects
Support product owners (responsibles)
Development teams
Select technologies
Select development model
Design and execute security
testing plan
...
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 12 of 18
Security Team Focus: Security Testing for Developers
Security testing tools for developers, need to
Be applicable from the start of
development
Automate the security knowledge
Be integrated into dev world, e.g.,
IDE (instant feedback)
Continuous integration
Provide easy to understand fix
recommendations
Declare their “sweet spots”
security
experts
software
Developer
many cwe
and/or
technologies
only few cwe
and/or
technologies
generalist
tools for
security
Experts
specialist
tools for
security
Experts
specialist
tools for
developers
generalist
tools for
developers
https://logicalhacking.com/blog/2016/10/25/classifying-security-testing-tools/
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 13 of 18
How to Measure Success (and Identify White Spots)
Listen to your developers
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.
100%
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.in scope
not in scope of current
security testing tools
100%
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.in scope
not in scope of current
security testing tools
100%
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.in scope
not in scope of current
security testing tools
not acceptable
risk
100%
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.in scope
not in scope of current
security testing tools
not acceptable
risk
new scope
100%
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.in scope
not in scope of current
security testing tools
not acceptable
risk
new scope
100%
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
How to Measure Success (and Identify White Spots)
Non-working performance indicators include:
Absolute number of reported vulnerabilities
Absolute number of fixed issues
A new idea:
Analyze the vulnerabilities reported by
Security Validation
External security researchers
Two classes:
Vulnerabilities that can be detected by used tools
Investigate why issues was missed
Vulnerabilities not detected by used tools
if risk acceptable: nothing to do
if risk not acceptable: improve tooling
externally reported vuln.in scope
not in scope of current
security testing tools
not acceptable
risk
new scope
100%
“Success criteria:”
Percentage of vulnerabilities not covered by currently used security testing tools
increases, i.e., the used tools are used effectively!
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
Outline
1 Motivation
2 Secure Software Development
3 Enabling Developers: From (Mild) Pain to Success
4 Lesson’s Learned
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 15 of 18
Key Success Factors
A holistic security awareness program for
Developers
Managers
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
Key Success Factors
A holistic security awareness program for
Developers
Managers
Yes, security awareness is important
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
Key Success Factors
A holistic security awareness program for
Developers
Managers
Yes, security awareness is important but
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
Key Success Factors
A holistic security awareness program for
Developers
Managers
Yes, security awareness is important but
Developer awareness is even more important!
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
Listen to Your Developers And Make Their Life Easy!
We are often talking about a lack of security awareness and, by that,
forget the problem of lacking development awareness.
Building a secure system more difficult than finding a successful attack.
Do not expect your developers to become penetration testers (or security experts)!
Organisations can make it hard for developers to apply security testing skills!
Don’t ask developers to do security testing, if their contract doesn’t allows it
Budget application security activities centrally
Educate your developers and make them recognised experts
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 17 of 18
Final remarks
What works well:
Delegate power and accountability to development teams
Multi-tiered model of security experts:
local experts for the local implementation of secure development
global experts that support the local security experts (champions):
act as consultant in difficult/non-standard situations
evaluate, purchase, and operate widely used security testing tools
can mediate between development teams and response teams
Strict separation of
security testing supporting developers and
security validation
What does not work well:
Forcing tools, processes, etc. on developers
Penetration testing as “secure development” approach
Penetration has its value (e.g., as security integration test)
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 18 of 18
Thank you for your attention!
Any questions or remarks?
Contact: Dr. Achim D. Brucker
Department of Computer Science
University of Sheffield
Regent Court
211 Portobello St.
Sheffield S1 4DP, UK
ƀ a.brucker@sheffield.ac.uk
@adbrucker
https://de.linkedin.com/in/adbrucker/
ĸ https://www.brucker.ch/
į https://logicalhacking.com/blog/
Bibliography
Ruediger Bachmann and Achim D. Brucker.
Developing secure software: A holistic approach to security testing.
Datenschutz und Datensicherheit (DuD), 38(4):257–261, April 2014.
Achim D. Brucker and Uwe Sodan.
Deploying static application security testing on a large scale.
In Stefan Katzenbeisser, Volkmar Lotz, and Edgar Weippl, editors, GI Sicherheit 2014, volume 228 of
Lecture Notes in Informatics, pages 91–101. GI, March 2014.
Michael Felderer, Matthias Büchler, Martin Johns, Achim D. Brucker, Ruth Breu, and Alexander
Pretschner.
Security testing: A survey.
Advances in Computers, 101:1–51, March 2016.
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 20 of 18
Document Classification and License Information
c 2017 LogicalHacking.com, A.D. Brucker.
This presentation is classified as Public (CC BY-NC-ND 4.0):
Except where otherwise noted, this presentation is licensed under a Creative Commons
Attribution-NonCommercial-NoDerivatives 4.0 International Public License (CC BY-NC-ND 4.0).
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 21 of 18
Combining Multiple Security Testing Methods and Tools
Web Client
Web Browser
Server Application
Runtime Container
Backend Systems
https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/
Risks of only using only SAST
Wasting effort that could be used more wisely
elsewhere
Shipping insecure software
Examples of SAST limitations
Not all programming languages supported
Covers not all layers of the software stack
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
Combining Multiple Security Testing Methods and Tools
Web Client
Web Browser
Server Application
Runtime Container
Backend Systems
SAST (Java)
SAST (JavaScript)
SAST (C/C++)
https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/
Risks of only using only SAST
Wasting effort that could be used more wisely
elsewhere
Shipping insecure software
Examples of SAST limitations
Not all programming languages supported
Covers not all layers of the software stack
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
Combining Multiple Security Testing Methods and Tools
Web Client
Web Browser
Server Application
Runtime Container
Backend Systems
SAST (Java)
SAST (JavaScript)
SAST (C/C++)
ToolA(e.g.,DAST)
ToolB(e.g.,IAST)
In-Browser
Security
Testing
Tool
https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/
Risks of only using only SAST
Wasting effort that could be used more wisely
elsewhere
Shipping insecure software
Examples of SAST limitations
Not all programming languages supported
Covers not all layers of the software stack
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
Combining Multiple Security Testing Methods and Tools
Web Client
Web Browser
Server Application
Runtime Container
Backend Systems
ToolA(e.g.,DAST)
ToolB(e.g.,IAST)
In-Browser
Security
Testing
Tool
SAST (Java)
SAST (JavaScript)
https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/
Risks of only using only SAST
Wasting effort that could be used more wisely
elsewhere
Shipping insecure software
Examples of SAST limitations
Not all programming languages supported
Covers not all layers of the software stack
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
Combining Multiple Security Testing Methods and Tools
Web Client
Web Browser
Server Application
Runtime Container
Backend Systems
ToolA(e.g.,DAST)
ToolB(e.g.,IAST)
In-Browser
Security
Testing
Tool
SAST (Java)
SAST (JavaScript)
https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/
Risks of only using only SAST
Wasting effort that could be used more wisely
elsewhere
Shipping insecure software
Examples of SAST limitations
Not all programming languages supported
Covers not all layers of the software stack
A comprehensive approach combines
Static approaches (i.e., SAST)
Dynamic approaches (i.e., IAST or DAST)
c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18

Mais conteúdo relacionado

Destaque

How to apply for an ABS licence
How to apply for an ABS licenceHow to apply for an ABS licence
How to apply for an ABS licenceJonathon Bray
 
Administração Cientifica | Questões Corrigidas
Administração Cientifica | Questões CorrigidasAdministração Cientifica | Questões Corrigidas
Administração Cientifica | Questões CorrigidasDanilo Mota
 
Visualizations with Empathy
Visualizations with EmpathyVisualizations with Empathy
Visualizations with EmpathyAmanda Makulec
 
Turn complex to epic - Zelda goals planning
Turn complex to epic - Zelda goals planningTurn complex to epic - Zelda goals planning
Turn complex to epic - Zelda goals planningAlexandre Quach
 
Rock art and IFRAO color card
Rock art and IFRAO color cardRock art and IFRAO color card
Rock art and IFRAO color cardVictor Reijs
 
Les actualités de la Roumanie pour le Mois de Mars 2017 de Eastrategies
Les actualités de la Roumanie pour le Mois de Mars 2017 de EastrategiesLes actualités de la Roumanie pour le Mois de Mars 2017 de Eastrategies
Les actualités de la Roumanie pour le Mois de Mars 2017 de EastrategiesEastrategies - Bucarest, Roumanie
 
Opnieuw goed jaar voor firma Staf Coppens
Opnieuw goed jaar voor firma Staf CoppensOpnieuw goed jaar voor firma Staf Coppens
Opnieuw goed jaar voor firma Staf CoppensThierry Debels
 
40 propositions pour moderniser et simplifier le droit de l'environnement
40 propositions pour moderniser et simplifier le droit de l'environnement40 propositions pour moderniser et simplifier le droit de l'environnement
40 propositions pour moderniser et simplifier le droit de l'environnementAdm Medef
 
Introduction to Scrum - Hebrew
Introduction to Scrum - HebrewIntroduction to Scrum - Hebrew
Introduction to Scrum - HebrewDan-Eyal Gazit
 
Como Desvendar Mentiras
Como Desvendar MentirasComo Desvendar Mentiras
Como Desvendar Mentirasandre rossiter
 
Apache Spark and Object Stores —for London Spark User Group
Apache Spark and Object Stores —for London Spark User GroupApache Spark and Object Stores —for London Spark User Group
Apache Spark and Object Stores —for London Spark User GroupSteve Loughran
 
аномалии бинокулярного зрения. Upgraded
аномалии бинокулярного зрения. Upgradedаномалии бинокулярного зрения. Upgraded
аномалии бинокулярного зрения. UpgradedNatalia Kaschenko
 
Brief LoRaWAN Overview
Brief LoRaWAN OverviewBrief LoRaWAN Overview
Brief LoRaWAN OverviewAlper Yegin
 
R. Villano - fotos (DE part 9)
R. Villano - fotos (DE part 9)R. Villano - fotos (DE part 9)
R. Villano - fotos (DE part 9)Raimondo Villano
 
SPARQLでオープンデータ活用!
SPARQLでオープンデータ活用!SPARQLでオープンデータ活用!
SPARQLでオープンデータ活用!uedayou
 

Destaque (20)

How to apply for an ABS licence
How to apply for an ABS licenceHow to apply for an ABS licence
How to apply for an ABS licence
 
Administração Cientifica | Questões Corrigidas
Administração Cientifica | Questões CorrigidasAdministração Cientifica | Questões Corrigidas
Administração Cientifica | Questões Corrigidas
 
Visualizations with Empathy
Visualizations with EmpathyVisualizations with Empathy
Visualizations with Empathy
 
Turn complex to epic - Zelda goals planning
Turn complex to epic - Zelda goals planningTurn complex to epic - Zelda goals planning
Turn complex to epic - Zelda goals planning
 
Prekat. La Psicologia del Bienestar
Prekat. La Psicologia del BienestarPrekat. La Psicologia del Bienestar
Prekat. La Psicologia del Bienestar
 
C4 Logistics Services
C4 Logistics ServicesC4 Logistics Services
C4 Logistics Services
 
Rock art and IFRAO color card
Rock art and IFRAO color cardRock art and IFRAO color card
Rock art and IFRAO color card
 
Les actualités de la Roumanie pour le Mois de Mars 2017 de Eastrategies
Les actualités de la Roumanie pour le Mois de Mars 2017 de EastrategiesLes actualités de la Roumanie pour le Mois de Mars 2017 de Eastrategies
Les actualités de la Roumanie pour le Mois de Mars 2017 de Eastrategies
 
Opnieuw goed jaar voor firma Staf Coppens
Opnieuw goed jaar voor firma Staf CoppensOpnieuw goed jaar voor firma Staf Coppens
Opnieuw goed jaar voor firma Staf Coppens
 
40 propositions pour moderniser et simplifier le droit de l'environnement
40 propositions pour moderniser et simplifier le droit de l'environnement40 propositions pour moderniser et simplifier le droit de l'environnement
40 propositions pour moderniser et simplifier le droit de l'environnement
 
Introduction to Scrum - Hebrew
Introduction to Scrum - HebrewIntroduction to Scrum - Hebrew
Introduction to Scrum - Hebrew
 
ASLA Makerspaces in the school library
ASLA Makerspaces in the school libraryASLA Makerspaces in the school library
ASLA Makerspaces in the school library
 
Como Desvendar Mentiras
Como Desvendar MentirasComo Desvendar Mentiras
Como Desvendar Mentiras
 
Apache Spark and Object Stores —for London Spark User Group
Apache Spark and Object Stores —for London Spark User GroupApache Spark and Object Stores —for London Spark User Group
Apache Spark and Object Stores —for London Spark User Group
 
аномалии бинокулярного зрения. Upgraded
аномалии бинокулярного зрения. Upgradedаномалии бинокулярного зрения. Upgraded
аномалии бинокулярного зрения. Upgraded
 
Brief LoRaWAN Overview
Brief LoRaWAN OverviewBrief LoRaWAN Overview
Brief LoRaWAN Overview
 
ABAU 2017
ABAU 2017 ABAU 2017
ABAU 2017
 
...Redes sociales
...Redes sociales...Redes sociales
...Redes sociales
 
R. Villano - fotos (DE part 9)
R. Villano - fotos (DE part 9)R. Villano - fotos (DE part 9)
R. Villano - fotos (DE part 9)
 
SPARQLでオープンデータ活用!
SPARQLでオープンデータ活用!SPARQLでオープンデータ活用!
SPARQLでオープンデータ活用!
 

Semelhante a How to Enable Developers to Deliver Secure Code

Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...Black Duck by Synopsys
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...CA Technologies
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
MMV Webinar 3. Cybersecurity Perspectives. March 2018
MMV Webinar 3. Cybersecurity Perspectives. March 2018MMV Webinar 3. Cybersecurity Perspectives. March 2018
MMV Webinar 3. Cybersecurity Perspectives. March 2018Match-Maker Ventures
 
Analyst Resources for Chief Information Security Officers (CISOs)
Analyst Resources for Chief Information Security Officers (CISOs)Analyst Resources for Chief Information Security Officers (CISOs)
Analyst Resources for Chief Information Security Officers (CISOs)Synopsys Software Integrity Group
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020Ulf Mattsson
 
Achieving Software Assurance with Hybrid Analysis Mapping
Achieving Software Assurance with Hybrid Analysis Mapping  Achieving Software Assurance with Hybrid Analysis Mapping
Achieving Software Assurance with Hybrid Analysis Mapping Denim Group
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
The 2018 Threat Landscape
The 2018 Threat LandscapeThe 2018 Threat Landscape
The 2018 Threat LandscapeColloqueRISQ
 
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Mahbubul Alam
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
V-Empower Services And Solutions
V-Empower Services And SolutionsV-Empower Services And Solutions
V-Empower Services And Solutionsguest609a5ed
 
V-Empower Services And Solutions
V-Empower Services And SolutionsV-Empower Services And Solutions
V-Empower Services And SolutionsHannan Ahmed
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
Pitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deckPitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deckHajeJanKamps
 
Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...
Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...
Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...Mahbubul Alam
 

Semelhante a How to Enable Developers to Deliver Secure Code (20)

Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
2023-06-classic
2023-06-classic2023-06-classic
2023-06-classic
 
2023-06-corporate
2023-06-corporate2023-06-corporate
2023-06-corporate
 
2023-06-cute
2023-06-cute2023-06-cute
2023-06-cute
 
MMV Webinar 3. Cybersecurity Perspectives. March 2018
MMV Webinar 3. Cybersecurity Perspectives. March 2018MMV Webinar 3. Cybersecurity Perspectives. March 2018
MMV Webinar 3. Cybersecurity Perspectives. March 2018
 
Analyst Resources for Chief Information Security Officers (CISOs)
Analyst Resources for Chief Information Security Officers (CISOs)Analyst Resources for Chief Information Security Officers (CISOs)
Analyst Resources for Chief Information Security Officers (CISOs)
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
 
Achieving Software Assurance with Hybrid Analysis Mapping
Achieving Software Assurance with Hybrid Analysis Mapping  Achieving Software Assurance with Hybrid Analysis Mapping
Achieving Software Assurance with Hybrid Analysis Mapping
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
The 2018 Threat Landscape
The 2018 Threat LandscapeThe 2018 Threat Landscape
The 2018 Threat Landscape
 
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
V-Empower Services And Solutions
V-Empower Services And SolutionsV-Empower Services And Solutions
V-Empower Services And Solutions
 
V-Empower Services And Solutions
V-Empower Services And SolutionsV-Empower Services And Solutions
V-Empower Services And Solutions
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
Pitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deckPitch Deck Teardown: Nokod Security's $8M Seed deck
Pitch Deck Teardown: Nokod Security's $8M Seed deck
 
Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...
Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...
Saving Lives Using Artificial Intelligence and Context-based Automotive OTA S...
 

Mais de Achim D. Brucker

Usable Security for Developers: A Nightmare
Usable Security for Developers: A NightmareUsable Security for Developers: A Nightmare
Usable Security for Developers: A NightmareAchim D. Brucker
 
Formalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and ProofFormalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and ProofAchim D. Brucker
 
Your (not so) smart TV is currently busy with taking down the Internet
Your (not so) smart TV is currently busy  with taking down the InternetYour (not so) smart TV is currently busy  with taking down the Internet
Your (not so) smart TV is currently busy with taking down the InternetAchim D. Brucker
 
Combining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid AppsCombining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid AppsAchim D. Brucker
 
The Evil Friend in Your Browser
The Evil Friend in Your BrowserThe Evil Friend in Your Browser
The Evil Friend in Your BrowserAchim D. Brucker
 
Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Achim D. Brucker
 
Isabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof AssistantIsabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof AssistantAchim D. Brucker
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Achim D. Brucker
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...
Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...
Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...Achim D. Brucker
 
Industrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentIndustrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentAchim D. Brucker
 
SAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial ToolsSAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial ToolsAchim D. Brucker
 
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...Achim D. Brucker
 
Deploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large ScaleDeploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large ScaleAchim D. Brucker
 
Model-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security PropertiesModel-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security PropertiesAchim D. Brucker
 
Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?Achim D. Brucker
 
Encoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records RevisitedEncoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records RevisitedAchim D. Brucker
 
A Framework for Secure Service Composition
A Framework for Secure Service CompositionA Framework for Secure Service Composition
A Framework for Secure Service CompositionAchim D. Brucker
 
Extending Access Control Models with Break-glass
Extending Access Control Models with Break-glassExtending Access Control Models with Break-glass
Extending Access Control Models with Break-glassAchim D. Brucker
 
Integrating Application Security into a Software Development Process
Integrating Application Security into a Software Development ProcessIntegrating Application Security into a Software Development Process
Integrating Application Security into a Software Development ProcessAchim D. Brucker
 

Mais de Achim D. Brucker (20)

Usable Security for Developers: A Nightmare
Usable Security for Developers: A NightmareUsable Security for Developers: A Nightmare
Usable Security for Developers: A Nightmare
 
Formalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and ProofFormalizing (Web) Standards: An Application of Test and Proof
Formalizing (Web) Standards: An Application of Test and Proof
 
Your (not so) smart TV is currently busy with taking down the Internet
Your (not so) smart TV is currently busy  with taking down the InternetYour (not so) smart TV is currently busy  with taking down the Internet
Your (not so) smart TV is currently busy with taking down the Internet
 
Combining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid AppsCombining the Security Risks of Native and Web Development: Hybrid Apps
Combining the Security Risks of Native and Web Development: Hybrid Apps
 
The Evil Friend in Your Browser
The Evil Friend in Your BrowserThe Evil Friend in Your Browser
The Evil Friend in Your Browser
 
Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...
 
Isabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof AssistantIsabelle: Not Only a Proof Assistant
Isabelle: Not Only a Proof Assistant
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...
Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...
Security Testing: Myths, Challenges, and Opportunities - Experiences in Integ...
 
Industrial Challenges of Secure Software Development
Industrial Challenges of Secure Software DevelopmentIndustrial Challenges of Secure Software Development
Industrial Challenges of Secure Software Development
 
SAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial ToolsSAST for JavaScript: A Brief Overview of Commercial Tools
SAST for JavaScript: A Brief Overview of Commercial Tools
 
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
A Collection of Real World (JavaScript) Security Problems: Examples from 2 1/...
 
Deploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large ScaleDeploying Static Application Security Testing on a Large Scale
Deploying Static Application Security Testing on a Large Scale
 
Model-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security PropertiesModel-based Conformance Testing of Security Properties
Model-based Conformance Testing of Security Properties
 
Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?Service Compositions: Curse or Blessing for Security?
Service Compositions: Curse or Blessing for Security?
 
Encoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records RevisitedEncoding Object-oriented Datatypes in HOL: Extensible Records Revisited
Encoding Object-oriented Datatypes in HOL: Extensible Records Revisited
 
A Framework for Secure Service Composition
A Framework for Secure Service CompositionA Framework for Secure Service Composition
A Framework for Secure Service Composition
 
Extending Access Control Models with Break-glass
Extending Access Control Models with Break-glassExtending Access Control Models with Break-glass
Extending Access Control Models with Break-glass
 
Integrating Application Security into a Software Development Process
Integrating Application Security into a Software Development ProcessIntegrating Application Security into a Software Development Process
Integrating Application Security into a Software Development Process
 

Último

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...amber724300
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 

Último (20)

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 

How to Enable Developers to Deliver Secure Code

  • 1. How to Enable Developers to Deliver Secure Code Achim D. Brucker a.brucker@sheffield.ac.uk https://www.brucker.ch/ Software Assurance & Security Research Department of Computer Science, The University of Sheffield, Sheffield, UK https://logicalhacking.com/ March 15, 2017
  • 2. Outline 1 Motivation 2 Secure Software Development 3 Enabling Developers: From (Mild) Pain to Success 4 Lesson’s Learned c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 3 of 18
  • 3.
  • 4. Example (LinkedIn, May 2016) 164 million email addresses and passwords from an attack in 2012, offered for sale May 2016 Compromised data: email addresses passwords
  • 5. Example (TalkTalk, October 2015) nearly 157,000 customer records leaked nearly 16,000 records included bank details more than 150,000 customers lost (home services market share fall by 4.4 percent in terms of new customers) Costs for TalkTalk: around any £60 million
  • 6. Example (Ashley Madison, July 2015) more than 30 million email addresses & much more Compromised data: Dates of birth Email addresses Ethnicities, Genders Sexual preferences Home addresses, Phone numbers Payment histories Passwords, Usernames, Security questions and answers Website activity Similar Leak: Mate1 in February 2016: 27 million records with even more personal details (e.g., drinking/drug habits, political views)
  • 7. Outline 1 Motivation 2 Secure Software Development 3 Enabling Developers: From (Mild) Pain to Success 4 Lesson’s Learned c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 5 of 18
  • 8. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 9. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Training Security awareness Secure programming Threat modelling Security testing Data protection and privacy Security expert curriculum (“Masters”) c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 10. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Risk Identification Risk identification (“high-level threat modelling”) Threat modelling Data privacy impact assessment c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 11. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Plan Security Measures Plan product standard compliance Plan security features Plan security tests Plan security response c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 12. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Development Secure Programming Static code analysis (SAST) Code review c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 13. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Security Testing Dynamic Testing (e.g., IAST, DAST) Manual testing External security assessment c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 14. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Security Validation (“First Customer”) Check for “flaws” in the implementation of the S2 DL Ideally, security validation finds: No issues that can be fixed/detected earlier Only issues that cannot be detect earlier (e.g., insecure default configurations, missing security documentation) Penetration tests in productive environments are different: They test the actual configuration They test the productive environment (e.g., cloud/hosting) c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 15. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Security Response Execute the security response plan Security related external communication Incident handling Security patches Monitoring of third party components c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 16. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Software c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 17. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Software c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 18. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Software Security Validation Security Testing Secure Development Plan Security Measu res Risk Identification Training Security Resp onse c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 19. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Software Security Validation Security Testing Secure Development Plan Security Measu res Risk Identification Training Security Resp onse c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 20. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Software Security Validation Security Testing Secure Development Plan Security Measu res Risk Identification Training Security Resp onse c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 21. A Path Towards (More) Secure Software SAP’s Secure Software Development Lifecycle (S2DL) Training Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response Secure Software Security Validation Security Testing Secure Development Plan Security Measu res Risk Identification Training Security Resp onse c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 6 of 18
  • 22. Secure Software Development Lifecycle for Cloud/Agile Build Operate Define Release Release Decision Build Decision Risk Identification Plan Security Measures Secure Development Security Testing Security Validation Security Response c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 7 of 18
  • 23. Outline 1 Motivation 2 Secure Software Development 3 Enabling Developers: From (Mild) Pain to Success 4 Lesson’s Learned c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 8 of 18
  • 24. Finding Security Vulnerabilities Manual Automatic Running Application Static Analysis Penetration Testing DAST, IAST Vulnerability Scanner SAST Manual Code Review c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 9 of 18
  • 25. Finding Security Vulnerabilities Manual Automatic Running Application Static Analysis Penetration Testing DAST, IAST Vulnerability Scanner SAST Manual Code Review c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 9 of 18
  • 26. In 2010: Static Analysis Becomes Mandatory SAST tools used: Language Tool Vendor ABAP CodeProfiler Virtual Forge Others Fortify HP Since 2010: SAST mandatory for all products Within two years, multiple billions lines analysed Constant improvement of tool configuration Further details: Deploying Static Application Security Testing on a Large Scale. In GI Sicherheit 2014. Lecture Notes in Informatics, 228, pages 91-101, GI, 2014. c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 10 of 18
  • 27. A De-Centralised Application Security Approach Improving The Application Development Approache Governance & approvals De-centralized approach 2009 2016 One Two SAST tools fit all VF CodeProfiler Fortify Blending of Security Testing Tools Static: SAP Netweaver CVA Add-on, Fortify, Synopsis Coverity, Checkmarx, Breakman Dynamic: HP WebInspect, Quotium Seeker Others: Burp Suite, OWASP ZAP, Codenomicon Defensics, BDD c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 11 of 18
  • 28. A De-Centralised Application Security Approach Improving The Application Development Approache Governance & approvals De-centralized approach 2009 2016 Blending of Security Testing Tools Static: SAP Netweaver CVA Add-on, Fortify, Synopsis Coverity, Checkmarx, Breakman Dynamic: HP WebInspect, Quotium Seeker Others: Burp Suite, OWASP ZAP, Codenomicon Defensics, BDD Development Teams feel pushed Central Security Team Controls development teams Spends a lot time with granting exemptions Danger Only ticking boxes c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 11 of 18
  • 29. A De-Centralised Application Security Approach Improving The Application Development Approache Governance & approvals De-centralized approach 2009 2016 Development Teams feel pushed Central Security Team Controls development teams Spends a lot time with granting exemptions Danger Only ticking boxes Development Teams are empowered are responsible Central Security Team Supports development teams Can focuses on improvements filling white spots tooling processes c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 11 of 18
  • 30. De-Centralised Approach: Organisational Setup Central security expert team (S2 DL owner) Organizes security trainings Defines product standard “Security” Defines risk and threat assessment methods Defines security testing strategy Selects and provides security testing tools Validates products Defines and executes response process Local security experts Embedded into development teams Organize local security activities Support developers and architects Support product owners (responsibles) Development teams Select technologies Select development model Design and execute security testing plan ... c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 12 of 18
  • 31. Security Team Focus: Security Testing for Developers Security testing tools for developers, need to Be applicable from the start of development Automate the security knowledge Be integrated into dev world, e.g., IDE (instant feedback) Continuous integration Provide easy to understand fix recommendations Declare their “sweet spots” security experts software Developer many cwe and/or technologies only few cwe and/or technologies generalist tools for security Experts specialist tools for security Experts specialist tools for developers generalist tools for developers https://logicalhacking.com/blog/2016/10/25/classifying-security-testing-tools/ c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 13 of 18
  • 32. How to Measure Success (and Identify White Spots) Listen to your developers c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 33. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln. 100% c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 34. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln.in scope not in scope of current security testing tools 100% c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 35. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln.in scope not in scope of current security testing tools 100% c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 36. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln.in scope not in scope of current security testing tools not acceptable risk 100% c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 37. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln.in scope not in scope of current security testing tools not acceptable risk new scope 100% c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 38. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln.in scope not in scope of current security testing tools not acceptable risk new scope 100% c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 39. How to Measure Success (and Identify White Spots) Non-working performance indicators include: Absolute number of reported vulnerabilities Absolute number of fixed issues A new idea: Analyze the vulnerabilities reported by Security Validation External security researchers Two classes: Vulnerabilities that can be detected by used tools Investigate why issues was missed Vulnerabilities not detected by used tools if risk acceptable: nothing to do if risk not acceptable: improve tooling externally reported vuln.in scope not in scope of current security testing tools not acceptable risk new scope 100% “Success criteria:” Percentage of vulnerabilities not covered by currently used security testing tools increases, i.e., the used tools are used effectively! c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 14 of 18
  • 40. Outline 1 Motivation 2 Secure Software Development 3 Enabling Developers: From (Mild) Pain to Success 4 Lesson’s Learned c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 15 of 18
  • 41. Key Success Factors A holistic security awareness program for Developers Managers c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
  • 42. Key Success Factors A holistic security awareness program for Developers Managers Yes, security awareness is important c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
  • 43. Key Success Factors A holistic security awareness program for Developers Managers Yes, security awareness is important but c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
  • 44. Key Success Factors A holistic security awareness program for Developers Managers Yes, security awareness is important but Developer awareness is even more important! c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 16 of 18
  • 45. Listen to Your Developers And Make Their Life Easy! We are often talking about a lack of security awareness and, by that, forget the problem of lacking development awareness. Building a secure system more difficult than finding a successful attack. Do not expect your developers to become penetration testers (or security experts)! Organisations can make it hard for developers to apply security testing skills! Don’t ask developers to do security testing, if their contract doesn’t allows it Budget application security activities centrally Educate your developers and make them recognised experts c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 17 of 18
  • 46. Final remarks What works well: Delegate power and accountability to development teams Multi-tiered model of security experts: local experts for the local implementation of secure development global experts that support the local security experts (champions): act as consultant in difficult/non-standard situations evaluate, purchase, and operate widely used security testing tools can mediate between development teams and response teams Strict separation of security testing supporting developers and security validation What does not work well: Forcing tools, processes, etc. on developers Penetration testing as “secure development” approach Penetration has its value (e.g., as security integration test) c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 18 of 18
  • 47. Thank you for your attention! Any questions or remarks? Contact: Dr. Achim D. Brucker Department of Computer Science University of Sheffield Regent Court 211 Portobello St. Sheffield S1 4DP, UK ƀ a.brucker@sheffield.ac.uk @adbrucker https://de.linkedin.com/in/adbrucker/ ĸ https://www.brucker.ch/ į https://logicalhacking.com/blog/
  • 48. Bibliography Ruediger Bachmann and Achim D. Brucker. Developing secure software: A holistic approach to security testing. Datenschutz und Datensicherheit (DuD), 38(4):257–261, April 2014. Achim D. Brucker and Uwe Sodan. Deploying static application security testing on a large scale. In Stefan Katzenbeisser, Volkmar Lotz, and Edgar Weippl, editors, GI Sicherheit 2014, volume 228 of Lecture Notes in Informatics, pages 91–101. GI, March 2014. Michael Felderer, Matthias Büchler, Martin Johns, Achim D. Brucker, Ruth Breu, and Alexander Pretschner. Security testing: A survey. Advances in Computers, 101:1–51, March 2016. c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 20 of 18
  • 49. Document Classification and License Information c 2017 LogicalHacking.com, A.D. Brucker. This presentation is classified as Public (CC BY-NC-ND 4.0): Except where otherwise noted, this presentation is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International Public License (CC BY-NC-ND 4.0). c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 21 of 18
  • 50. Combining Multiple Security Testing Methods and Tools Web Client Web Browser Server Application Runtime Container Backend Systems https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/ Risks of only using only SAST Wasting effort that could be used more wisely elsewhere Shipping insecure software Examples of SAST limitations Not all programming languages supported Covers not all layers of the software stack c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
  • 51. Combining Multiple Security Testing Methods and Tools Web Client Web Browser Server Application Runtime Container Backend Systems SAST (Java) SAST (JavaScript) SAST (C/C++) https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/ Risks of only using only SAST Wasting effort that could be used more wisely elsewhere Shipping insecure software Examples of SAST limitations Not all programming languages supported Covers not all layers of the software stack c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
  • 52. Combining Multiple Security Testing Methods and Tools Web Client Web Browser Server Application Runtime Container Backend Systems SAST (Java) SAST (JavaScript) SAST (C/C++) ToolA(e.g.,DAST) ToolB(e.g.,IAST) In-Browser Security Testing Tool https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/ Risks of only using only SAST Wasting effort that could be used more wisely elsewhere Shipping insecure software Examples of SAST limitations Not all programming languages supported Covers not all layers of the software stack c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
  • 53. Combining Multiple Security Testing Methods and Tools Web Client Web Browser Server Application Runtime Container Backend Systems ToolA(e.g.,DAST) ToolB(e.g.,IAST) In-Browser Security Testing Tool SAST (Java) SAST (JavaScript) https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/ Risks of only using only SAST Wasting effort that could be used more wisely elsewhere Shipping insecure software Examples of SAST limitations Not all programming languages supported Covers not all layers of the software stack c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18
  • 54. Combining Multiple Security Testing Methods and Tools Web Client Web Browser Server Application Runtime Container Backend Systems ToolA(e.g.,DAST) ToolB(e.g.,IAST) In-Browser Security Testing Tool SAST (Java) SAST (JavaScript) https://logicalhacking.com/blog/2017/01/11/sast-vs-dast-vs-iast/ Risks of only using only SAST Wasting effort that could be used more wisely elsewhere Shipping insecure software Examples of SAST limitations Not all programming languages supported Covers not all layers of the software stack A comprehensive approach combines Static approaches (i.e., SAST) Dynamic approaches (i.e., IAST or DAST) c 2017 LogicalHacking.com. Public (CC BY-NC-ND 4.0) Page 22 of 18