SlideShare uma empresa Scribd logo
1 de 28
C:>
How to Build AppSec
Team & Culture in your
Organization
Kunwar Atul (@kunwaratulhax0r)
www.thehacksummit.com 5/12/2020 online / Warsaw ORGANIZERS:
2
Introduction
• Kunwar Atul
• Yet another Appsec and DevSecOps Guy
• Break – Fix – Repeat
• Synack Red Team Member
• OWASP MASVS Hindi and DevSecOps
University Contributor
• Social media- kunwaratulhax0r
3
Current situation of Appsec culture
in Organizations
4
What and Why?
• Application Security is the process of tools and practices aiming
to protect applications from threats throughout the entire
application lifecycle.
• Application Security is not a one-person job, it is for every
person who is involved in the software development lifecycle
from the very beginning.
• Appsec engineers are in demand now a days.
• Mostly, offers are focused upon an individual, one unicorn that
does all those wonderful things to ensure that the organization
is building secure software's.
5
Risk Graph
Ref:- https://community.microfocus.com/t5/Security-Blog/Everything-you-need-to-know-to-build-an-AppSec-program/ba-p/2690564?lightbox-message-images-
2690564=16128i49D75DED5CDBEFE5
6
Struggle
• Software Development organizations are struggling to secure the
application they develop and deploy for several reasons.
• Growing dependency on open source code as cost cutting, time
saving for application construction requires development team to
check that code for vulnerabilities.
• When a vulnerability detects, it takes time to patch for a
responsible team and affected code presents multiple problems
for developers and consumers.
• But the time and cost involved in patching the unsecure code is
motivating the developers to build the security into their application
in the very beginning stage (SDLC).
7
Struggle
• The majority of companies simply do not
understand what a AppSec guy does.
• Many a times, IT people think technically and
cannot convey the risk well enough to the business.
• Business only wants to reduce the costs and
sell more ‘widgets’. They don’t care about
security until it is too late.
8
Security Policy
• Security Policies can be considered as
foundation of any organization. But if we talk
about reality, then in most of the
organization people don’t read the Security
Policy.
• There are chances that employees also
might not be following the security policy and
they are not aware about what’s written in
the related Security Policy.
9
Mind Map of CISO
• Business Involvement
• Governance
• Budget
• Security Architecture
• Compliance
• Audit
• Project Delivery Lifecycle
• Risk Management
• Identity Management
10
11
Where is AppSec ?
Application Security
• Application Development
Standards
• Secure Code Training
and Review
• Application Vulnerability
Testing
• Change Control File
Integrity Monitoring
• WAF
• Integration to SDLC and
Project Delivery
Image Reference-
https://rafeeqrehman.com/wp-
content/uploads/2017/07/CISO_
Job_MindMap_v9-768x1157.png
12
Components of Appsec
• Web Applications
• Client Server Applications
• Mobile Applications
• Middleware Applications
• Cryptographic Analysis
13
Affected components
Multiple researches have validated the fact that most successful
breaches target exploitable vulnerabilities residing in the application
layer, indicating the need for enterprise IT departments to be extra
vigilant about application security. To further compound the problem,
the number and complexity of applications is growing.
Common Vulnerabilities in AppSec:
• SQL injection
• CRLF
• Injection
• Cross-Site Scripting (XSS)
14
What next?
15
Application Security Team
Development Cycle
16
Do we need to hire Appsec
Specialist?
Ref- pixtastock.com
17
Security Champions
Image Source-
https://safecode.org/putting-a-
face-to-software-security-
champions/
18
What do they do?
• Collaborate with other security champions - Review impact of the
'breaking changes' made in other projects.
• Attend weekly meetings.
• Are the single point of contact for their assigned team.
• Ensure that security is not a blocker on active development or
reviews.
19
Why you should become one?
• Great opportunity for your career.
• Learn more
• Application Security
• Offence techniques (‘how to exploit an OWASP Top 10
vulnerability’)
• Defensive techniques (‘how to write secure code’)
• Code review techniques
• Solve hard technological problems in various phases like
development, testing, visualization.
• Meet members from other teams and improve your internal network.
20
JIRA Risk Workflow
21
Automate you Application Security
• A successful DevSecOps program can not be possible without
automation. New tools have emerged, giving dev and IT teams the
ability to create and destroy servers and deploy entire applications in
minutes with the push of a button.
• Application security can also be automated to a large extent.
Automated scanning tools can scan source code or even launch
attacks against running systems to find vulnerabilities before the code
reaches production.
22
Available Methodology for AppSec
• Static Analysis (SAST), or “white-box” testing, analyzes applications
without executing them.
• Dynamic Analysis (DAST), or “black-box” testing, identifies
vulnerabilities in running web applications.
• Software Composition Analysis (SCA) analyzes open source and
third-party components.
• Manual Penetration Testing (or “pen testing”) uses the same
methodology cybercriminals use to exploit application weaknesses.
23
24
What type of Security we need to
create/Security Implementation?
• An environment where Security (Appsec and Infosec) people are
enabler.
• Infosec protects the organization and operations.
• Appsec protects the code.
• Developers are well versed with common application/code level
vulnerabilities.
• They are working in an environment, where it is difficult to create
vulnerabilities.
• Developers are aware about latest threats and vulnerabilities.
• Infosec teams are providing proper training to the developers and
security champions.
25
How Bug Bounty Programs can help
making AppSec Strong?
26
Health Monitoring for AppSec
• Application health monitoring is the practice of tracking the inputs
and outputs of an application based on key metrics, logs and traces
in order to watch how an application performs over time.
• Application health checks are when you define “healthy” parameters
for the monitoring metrics across your application and run regular
checks to ensure the system is performing the way it’s expected to.
27
References
• https://community.microfocus.com/t5/Security-Blog/Everything-you-need-to-know-to-build-an-AppSec-program/ba-p/2690564
• https://www.veracode.com/blog/managing-appsec/few-my-lessons-learned-building-appsec-program
• https://www.darkreading.com/informationweek-home/how-to-raise-the-level-of-appsec-competency-in-your-organization/a/d-
id/1334402
• https://adam.shostack.org/blog/2017/10/application-security-team/
• https://techbeacon.com/security/7-must-dos-delivering-app-focused-security
• https://www.brighttalk.com/webcast/12807/365976/steps-to-creating-security-champions-on-your-application-development-team
• https://www.synopsys.com/content/dam/synopsys/sig-assets/reports/rp-451-pathfinder-modern-appsec.pdf
• https://www.blackhat.com/presentations/bh-usa-07/Coffey_and_Viega/Whitepaper/bh-usa-07-coffey_and_viega-WP.pdf
• https://securityboulevard.com/2019/10/how-to-build-a-process-around-an-application-security-tool/
• https://www.hackerone.com/blog/5-Tips-Effective-AppSec-Testing-Strategy
• https://www.esecurityplanet.com/applications/why-bug-bounties-matter.html
• https://medium.com/betterappsec/how-to-develop-an-appsec-team-that-will-last-forever-3fc5e96b14fc
• https://blog.rapid7.com/2019/04/04/all-in-on-appsec-5-considerations-when-creating-an-application-security-program/
• https://safecode.org/putting-a-face-to-software-security-champions/
Thank you for your attention!
Leave your questions in the comment
section below and remember to join
Q&A session on the 5th of December.
www.thehacksummit.com 5/12/2020 online ORGANIZERS:

Mais conteúdo relacionado

Mais procurados

[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's life[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's lifeOWASP
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016Waratek Ltd
 
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOpsArchana Joshi
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA WebinarWaratek Ltd
 
Using threat models to control project brief
Using threat models to control project briefUsing threat models to control project brief
Using threat models to control project briefDinis Cruz
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Ltd
 
DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)Qualitest
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6Dinis Cruz
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
OWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingPhil Agcaoili
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)PrashantDhakol
 
Shifting security all day dev ops
Shifting security all day dev opsShifting security all day dev ops
Shifting security all day dev opsTom Stiehm
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
Threat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsThreat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsEric Vétillard
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Phil Agcaoili
 
Taking Open Source Security to the Next Level
Taking Open Source Security to the Next LevelTaking Open Source Security to the Next Level
Taking Open Source Security to the Next LevelWhiteSource
 
Amy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsAmy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsSeniorStoryteller
 

Mais procurados (20)

[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's life[OWASP Poland Day] Security in developer's life
[OWASP Poland Day] Security in developer's life
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016
 
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA Webinar
 
Using threat models to control project brief
Using threat models to control project briefUsing threat models to control project brief
Using threat models to control project brief
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside Out
 
DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)DevSecOps - It can change your life (cycle)
DevSecOps - It can change your life (cycle)
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
OWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter Meeting
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)
 
Shifting security all day dev ops
Shifting security all day dev opsShifting security all day dev ops
Shifting security all day dev ops
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Threat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsThreat Modeling for the Internet of Things
Threat Modeling for the Internet of Things
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...
 
Taking Open Source Security to the Next Level
Taking Open Source Security to the Next LevelTaking Open Source Security to the Next Level
Taking Open Source Security to the Next Level
 
Amy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsAmy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOps
 
The R.O.A.D to DevOps
The R.O.A.D to DevOpsThe R.O.A.D to DevOps
The R.O.A.D to DevOps
 

Semelhante a How to build app sec team & culture in your organization the hack summit 2020

Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015Minded Security
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool ImplementationCheckmarx
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineDevOps.com
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowAmien Harisen Rosyandino
 
Enterprise Devsecops
Enterprise DevsecopsEnterprise Devsecops
Enterprise DevsecopsEnov8
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideHCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerHCLSoftware
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
SIG-product-overview.pdf
SIG-product-overview.pdfSIG-product-overview.pdf
SIG-product-overview.pdfAklnt
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
All About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdfAll About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdfEnov8
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Dilum Bandara
 

Semelhante a How to build app sec team & culture in your organization the hack summit 2020 (20)

Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015Matteo Meucci   Software Security in practice - Aiea torino - 30-10-2015
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Enterprise Devsecops
Enterprise DevsecopsEnterprise Devsecops
Enterprise Devsecops
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
SIG-product-overview.pdf
SIG-product-overview.pdfSIG-product-overview.pdf
SIG-product-overview.pdf
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
All About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdfAll About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdf
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 

Mais de kunwaratul hax0r

Making security champions in organization
Making security champions in organizationMaking security champions in organization
Making security champions in organizationkunwaratul hax0r
 
Introduction to DevSecOps OWASP Ahmedabad
Introduction to DevSecOps OWASP AhmedabadIntroduction to DevSecOps OWASP Ahmedabad
Introduction to DevSecOps OWASP Ahmedabadkunwaratul hax0r
 
Android pentesting the hackers-meetup
Android pentesting the hackers-meetupAndroid pentesting the hackers-meetup
Android pentesting the hackers-meetupkunwaratul hax0r
 
Web Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug BountiesWeb Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug Bountieskunwaratul hax0r
 
Insecure file upload vulnerability
Insecure file upload vulnerabilityInsecure file upload vulnerability
Insecure file upload vulnerabilitykunwaratul hax0r
 

Mais de kunwaratul hax0r (6)

Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
 
Making security champions in organization
Making security champions in organizationMaking security champions in organization
Making security champions in organization
 
Introduction to DevSecOps OWASP Ahmedabad
Introduction to DevSecOps OWASP AhmedabadIntroduction to DevSecOps OWASP Ahmedabad
Introduction to DevSecOps OWASP Ahmedabad
 
Android pentesting the hackers-meetup
Android pentesting the hackers-meetupAndroid pentesting the hackers-meetup
Android pentesting the hackers-meetup
 
Web Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug BountiesWeb Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug Bounties
 
Insecure file upload vulnerability
Insecure file upload vulnerabilityInsecure file upload vulnerability
Insecure file upload vulnerability
 

Último

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Último (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

How to build app sec team & culture in your organization the hack summit 2020

  • 1. C:> How to Build AppSec Team & Culture in your Organization Kunwar Atul (@kunwaratulhax0r) www.thehacksummit.com 5/12/2020 online / Warsaw ORGANIZERS:
  • 2. 2 Introduction • Kunwar Atul • Yet another Appsec and DevSecOps Guy • Break – Fix – Repeat • Synack Red Team Member • OWASP MASVS Hindi and DevSecOps University Contributor • Social media- kunwaratulhax0r
  • 3. 3 Current situation of Appsec culture in Organizations
  • 4. 4 What and Why? • Application Security is the process of tools and practices aiming to protect applications from threats throughout the entire application lifecycle. • Application Security is not a one-person job, it is for every person who is involved in the software development lifecycle from the very beginning. • Appsec engineers are in demand now a days. • Mostly, offers are focused upon an individual, one unicorn that does all those wonderful things to ensure that the organization is building secure software's.
  • 6. 6 Struggle • Software Development organizations are struggling to secure the application they develop and deploy for several reasons. • Growing dependency on open source code as cost cutting, time saving for application construction requires development team to check that code for vulnerabilities. • When a vulnerability detects, it takes time to patch for a responsible team and affected code presents multiple problems for developers and consumers. • But the time and cost involved in patching the unsecure code is motivating the developers to build the security into their application in the very beginning stage (SDLC).
  • 7. 7 Struggle • The majority of companies simply do not understand what a AppSec guy does. • Many a times, IT people think technically and cannot convey the risk well enough to the business. • Business only wants to reduce the costs and sell more ‘widgets’. They don’t care about security until it is too late.
  • 8. 8 Security Policy • Security Policies can be considered as foundation of any organization. But if we talk about reality, then in most of the organization people don’t read the Security Policy. • There are chances that employees also might not be following the security policy and they are not aware about what’s written in the related Security Policy.
  • 9. 9 Mind Map of CISO • Business Involvement • Governance • Budget • Security Architecture • Compliance • Audit • Project Delivery Lifecycle • Risk Management • Identity Management
  • 10. 10
  • 11. 11 Where is AppSec ? Application Security • Application Development Standards • Secure Code Training and Review • Application Vulnerability Testing • Change Control File Integrity Monitoring • WAF • Integration to SDLC and Project Delivery Image Reference- https://rafeeqrehman.com/wp- content/uploads/2017/07/CISO_ Job_MindMap_v9-768x1157.png
  • 12. 12 Components of Appsec • Web Applications • Client Server Applications • Mobile Applications • Middleware Applications • Cryptographic Analysis
  • 13. 13 Affected components Multiple researches have validated the fact that most successful breaches target exploitable vulnerabilities residing in the application layer, indicating the need for enterprise IT departments to be extra vigilant about application security. To further compound the problem, the number and complexity of applications is growing. Common Vulnerabilities in AppSec: • SQL injection • CRLF • Injection • Cross-Site Scripting (XSS)
  • 16. 16 Do we need to hire Appsec Specialist? Ref- pixtastock.com
  • 18. 18 What do they do? • Collaborate with other security champions - Review impact of the 'breaking changes' made in other projects. • Attend weekly meetings. • Are the single point of contact for their assigned team. • Ensure that security is not a blocker on active development or reviews.
  • 19. 19 Why you should become one? • Great opportunity for your career. • Learn more • Application Security • Offence techniques (‘how to exploit an OWASP Top 10 vulnerability’) • Defensive techniques (‘how to write secure code’) • Code review techniques • Solve hard technological problems in various phases like development, testing, visualization. • Meet members from other teams and improve your internal network.
  • 21. 21 Automate you Application Security • A successful DevSecOps program can not be possible without automation. New tools have emerged, giving dev and IT teams the ability to create and destroy servers and deploy entire applications in minutes with the push of a button. • Application security can also be automated to a large extent. Automated scanning tools can scan source code or even launch attacks against running systems to find vulnerabilities before the code reaches production.
  • 22. 22 Available Methodology for AppSec • Static Analysis (SAST), or “white-box” testing, analyzes applications without executing them. • Dynamic Analysis (DAST), or “black-box” testing, identifies vulnerabilities in running web applications. • Software Composition Analysis (SCA) analyzes open source and third-party components. • Manual Penetration Testing (or “pen testing”) uses the same methodology cybercriminals use to exploit application weaknesses.
  • 23. 23
  • 24. 24 What type of Security we need to create/Security Implementation? • An environment where Security (Appsec and Infosec) people are enabler. • Infosec protects the organization and operations. • Appsec protects the code. • Developers are well versed with common application/code level vulnerabilities. • They are working in an environment, where it is difficult to create vulnerabilities. • Developers are aware about latest threats and vulnerabilities. • Infosec teams are providing proper training to the developers and security champions.
  • 25. 25 How Bug Bounty Programs can help making AppSec Strong?
  • 26. 26 Health Monitoring for AppSec • Application health monitoring is the practice of tracking the inputs and outputs of an application based on key metrics, logs and traces in order to watch how an application performs over time. • Application health checks are when you define “healthy” parameters for the monitoring metrics across your application and run regular checks to ensure the system is performing the way it’s expected to.
  • 27. 27 References • https://community.microfocus.com/t5/Security-Blog/Everything-you-need-to-know-to-build-an-AppSec-program/ba-p/2690564 • https://www.veracode.com/blog/managing-appsec/few-my-lessons-learned-building-appsec-program • https://www.darkreading.com/informationweek-home/how-to-raise-the-level-of-appsec-competency-in-your-organization/a/d- id/1334402 • https://adam.shostack.org/blog/2017/10/application-security-team/ • https://techbeacon.com/security/7-must-dos-delivering-app-focused-security • https://www.brighttalk.com/webcast/12807/365976/steps-to-creating-security-champions-on-your-application-development-team • https://www.synopsys.com/content/dam/synopsys/sig-assets/reports/rp-451-pathfinder-modern-appsec.pdf • https://www.blackhat.com/presentations/bh-usa-07/Coffey_and_Viega/Whitepaper/bh-usa-07-coffey_and_viega-WP.pdf • https://securityboulevard.com/2019/10/how-to-build-a-process-around-an-application-security-tool/ • https://www.hackerone.com/blog/5-Tips-Effective-AppSec-Testing-Strategy • https://www.esecurityplanet.com/applications/why-bug-bounties-matter.html • https://medium.com/betterappsec/how-to-develop-an-appsec-team-that-will-last-forever-3fc5e96b14fc • https://blog.rapid7.com/2019/04/04/all-in-on-appsec-5-considerations-when-creating-an-application-security-program/ • https://safecode.org/putting-a-face-to-software-security-champions/
  • 28. Thank you for your attention! Leave your questions in the comment section below and remember to join Q&A session on the 5th of December. www.thehacksummit.com 5/12/2020 online ORGANIZERS: