SlideShare uma empresa Scribd logo
1 de 22
Baixar para ler offline
SESSION ID:
#RSAC
Building an Enterprise-scale DevSecOps
Infrastructure: Lessons Learnt
TECH-M03
Prateek Mishra
Senior Director - Security Architecture
Developer Experience, ADP
Gaurav Bhargava
Director of Product Management
Developer Experience, ADP
#RSAC
Disclaimer
Presentations are intended for educational purposes only and do not replace independent professional
judgment. Statements of fact and opinions expressed are those of the presenters individually and, unless
expressly stated to the contrary, are not the opinion or position of RSA Conference LLC or any other co-
sponsors. RSA Conference does not endorse or approve, and assumes no responsibility for, the content,
accuracy or completeness of the information presented.
Attendees should note that sessions may be audio- or video-recorded and may be published in various
media, including print, audio and video formats without further notice. The presentation template and
any media capture are subject to copyright protection.
©2022 RSA Conference LLC or its affiliates. The RSA Conference logo and other trademarks are proprietary. All rights reserved.
2
#RSAC
Agenda
What is DevSecOps?
Enterprise DevSecOps - Problem Statement
Solution Proposal and its Characteristics
Demo!
Learnings
Conclusion
3
#RSAC
What is DevSecOps?
4
DevSecOps is the integration of security into emerging agile IT and
DevOps development (and deployment) as seamlessly and as
transparently as possible (Gartner)
Seems straightforward enough, so why do we need this session?
Threat
Modeling
Static
Analysis
Component
Analysis
Dynamic
Analysis
Build
Integrity and
Authenticity
Configuration
Validity
Logging
Alerting
Runtime
Tracking
#RSAC
Problem Statement
#RSAC
Problem Statement
6
• Many autonomous development groups (10s -100s), developing apps using several different technology stacks
• Some groups are working on well-established ”legacy” apps, others on next generation applications with
modern tools
• Different approaches to detecting and closing security vulnerabilities: with every commit or build or at sprint
boundaries or all of the above
6
JS + Java Stack | Jenkins CI | Data Center
Development Group A
DevSecOps Tools
JS + Node.js | Cloud Native CI | Cloud
Development Group B
DevSecOps Tools
Xamarin + Mobile Platform | Another CI | Consumer Devices
Development Group C
DevSecOps Tools
#RSAC
Challenge: Lack of Uniform View across Departments
7
Lack of a uniform view and understanding of security state of
applications
– Difficult to assess and compare security posture of various products
across departments
– Difficult to enforce a uniform level of compliance with enterprise
guidelines
Cost of maintaining separate departmental infrastructures
– Headcount/License/Training/Maintenance
#RSAC
Challenge: Managing Diversity of Scanners and
Security Information Sources
8
Numerous scanners and scanner types available
– Open Source, Existing Enterprise Licenses for on-prem and SaaS models
– Lightweight (take a few minutes) vs Exhaustive (may take hours to run)
Selection of appropriate scanners for comprehensive coverage
– SAST [Static Code Security] Scanner
– SCA [Software Composition Analysis] Scanner
– Embedded Secrets Scanner
– DAST [Dynamic App Security] Scanner
– Infrastructure mis-configurations (cloudformation, kube deploy, etc.)
Ability to process vulnerability feeds from various input sources
Coping with scanner noisiness/chattiness
#RSAC
Challenge: Developer Enablement
9
How to ensure that developers and development teams are tasked only with
security vulnerabilities relevant to them?
Rich set of application artifacts - git branches, repositories, build processes,
docker containers, application assemblies, cloud accounts - create difficulties in
linkage to devs or dev teams
Lack of information sharing between development teams
Actionability of remediation guidance by app developers
– App developers are not security experts!!
Process inefficiencies in consultation between development teams and CSO
(Security SMEs)
#RSAC
Solution
#RSAC
Solution: Enterprise-scale DevSecOps
11
Shared infrastructure “plugs-in” to the specific development tech stacks and CI+CD frameworks used by different
groups
Layered architecture accommodates new tech stacks, languages and target platforms
Ability to process and manage security vulnerabilities from diverse scanners and security information sources
11
JS + Java Stack | Jenkins CI | Data Center
Development Group A
JS + Node.js | Cloud Native CI | Cloud
Development Group B
Xamarin + Mobile Platform | Another CI | Consumer Devices
Development Group C
#RSAC
High Level Logical Architecture
12
Jenkins based Pipeline
SAST [Static Code
Security] Scanner
SCA [Composition
Analysis] Scanner
Embedded
Secrets Scanner
Layered Integration
Application
Security
Workbench
2
1
4
3
Security
Organization
Findings
Additional Security
Information Sources
JIRA
Code Repository
BU Leader
Architect / PM
App Lead
Developer
Business Unit
Build Applications
Security
Scan Reports
(Immediate)
View & Prioritize
Security
Vulnerabilities
Status Updates
Ingestion (at a cadence)
Create tickets for
Remediation
Updated status
post Remediation
DAST [Dynamic
App Security]
Scanner
Kubernetes
Checker
Scanner+
(Cloudformation,
nodeJS,
python,…)
Offline
Enterprise
Scanners
Team-specific
Scanners
L
a
y
e
r
e
d
I
n
t
e
g
r
a
t
i
o
n
#RSAC
Solution
Software framework built out of stock components and open source
– Scanner layer provides a uniform way to package scanners into docker images
We selected a standard set of open source scanners familiar to us
Can be replaced by alternatives or licensed versions as needed
– Dockerized scanners can be plugged into many different CI pipelines
Current focus is on Jenkins-based pipelines, but others are in our backlog
Linkage between repositories/projects to products and teams
– Based on machine readable meta-data added by teams to repositories/projects
– Ensures that code/artifacts/assemblies/docker images/cloud accounts can be
linked to products and teams
13
#RSAC
Solution (contd.)
Workbench provides a generic data model and uniform GUI for all security
vulnerabilities
– Allows new scanners or security information sources to be added as needed
Including off-line scanners and security information sources that are available asynchronously
– Standardized display of vulnerabilities
Severity, Remediation Guidance, False Positives, Acceptable Risk
Main focus is helping application developers to act on the information
• Including ways of sharing information between teams acting on similar vulnerabilities
Workbench provides division/product level rollups
– Fine grained vulnerability reports at repositories/artifact level
– Aggregate vulnerabilities at department/product level
– Exposes extent of security maturity across division/products
14
#RSAC
Video Demo
15
#RSAC
#RSAC
Learnings
#RSAC
Apply #1 [Immediate]
18
Agree on an enterprise-wide approach with all stakeholders (Dev
teams, leadership, CSO office)
– Identify DevSecOps efforts that are on-going in different teams and capture their
requirements
Identify if there are any existing enterprise license agreements with
security vendors
– Supplement with use of well-respected open source systems
– Security scanners are a commodity, examine vendor claims of superiority with caution!
Agree on a base level set of security scanners and information sources
– Getting off the ground is key; don’t try to achieve nirvana!!
#RSAC
Apply #2 [30-60 days]
19
Ensure that the selected tools support varied team development
methodologies and different tech stacks
– This is why a pluggable framework is important
– This will also guide your BUY vs BUILD decision
Agree on how security vulnerabilities should be surfaced
– E.g., Webapp, webex, email, CI/CD links, bitbucket annotations
Identify and engage with early adopters / champions
– Establish regular feedback mechanism
#RSAC
Apply #3 [180 days]
20
Develop a process for remediation timelines and priority
– Who determines impact and risk and how will it be manifested by your
tools?
– Not every security issue can be fixed easily or quickly, important to have a
tracking process
Culture shift through office hours/trainings
– Developers to become familiar with security vulnerability patterns common
within the enterprise
– Train developers on becoming proficient at remediating these vulnerabilities
#RSAC
Conclusions
#RSAC
Closing Thoughts, Credits and Demerits
Enterprise-scale DevSecOps requires going beyond selecting or
creating a toolset
– Culture change for both Development Teams and Security SMEs
– Requires process changes in Development Teams and movement away from a
model of “security as punishment/shaming”
Credits
– OWASP organization and community esp. open source tools
– Vendors supporting open source tools (SonarQube, Anchore - Grype/Syft)
Demerits
– Vendors with unrealistic and unreasonable claims pushing proprietary solutions
22

Mais conteúdo relacionado

Mais procurados

DevSecOps: The DoD Software Factory
DevSecOps: The DoD Software FactoryDevSecOps: The DoD Software Factory
DevSecOps: The DoD Software Factoryscoopnewsgroup
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018Sonatype
 
ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...
ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...
ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...TuynNguyn819213
 
Cloud security certifications landscape
Cloud security certifications landscapeCloud security certifications landscape
Cloud security certifications landscapeMoshe Ferber
 
DevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving SecurityDevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving SecurityFranklin Mosley
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Mohammed A. Imran
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left SecurityBATbern
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation JourneyDevOps Indonesia
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityAlert Logic
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD PipelineJames Wickett
 
Securing Systems at Cloud Scale with DevSecOps
Securing Systems at Cloud Scale with DevSecOpsSecuring Systems at Cloud Scale with DevSecOps
Securing Systems at Cloud Scale with DevSecOpsAmazon Web Services
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...Mohamed Nizzad
 
Shifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechConShifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechConTom Stiehm
 
Building a DevSecOps Pipeline Around Your Spring Boot Application
Building a DevSecOps Pipeline Around Your Spring Boot ApplicationBuilding a DevSecOps Pipeline Around Your Spring Boot Application
Building a DevSecOps Pipeline Around Your Spring Boot ApplicationVMware Tanzu
 

Mais procurados (20)

DevSecOps: The DoD Software Factory
DevSecOps: The DoD Software FactoryDevSecOps: The DoD Software Factory
DevSecOps: The DoD Software Factory
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...
ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...
ASVS 5.0 – The rise of the Security Verification Standard - AppSec Global San...
 
Cloud security certifications landscape
Cloud security certifications landscapeCloud security certifications landscape
Cloud security certifications landscape
 
Implementing DevSecOps
Implementing DevSecOpsImplementing DevSecOps
Implementing DevSecOps
 
Understanding SASE
Understanding SASE Understanding SASE
Understanding SASE
 
Multi cloud security architecture
Multi cloud security architecture Multi cloud security architecture
Multi cloud security architecture
 
DevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving SecurityDevSecOps: Minimizing Risk, Improving Security
DevSecOps: Minimizing Risk, Improving Security
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation Journey
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to Security
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
Securing Systems at Cloud Scale with DevSecOps
Securing Systems at Cloud Scale with DevSecOpsSecuring Systems at Cloud Scale with DevSecOps
Securing Systems at Cloud Scale with DevSecOps
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
 
What is SASE
What is SASEWhat is SASE
What is SASE
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Shifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechConShifting Security Left - The Innovation of DevSecOps - ValleyTechCon
Shifting Security Left - The Innovation of DevSecOps - ValleyTechCon
 
Building a DevSecOps Pipeline Around Your Spring Boot Application
Building a DevSecOps Pipeline Around Your Spring Boot ApplicationBuilding a DevSecOps Pipeline Around Your Spring Boot Application
Building a DevSecOps Pipeline Around Your Spring Boot Application
 
DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019
 

Semelhante a Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned

Journey to cloud engineering
Journey to cloud engineeringJourney to cloud engineering
Journey to cloud engineeringMd. Sadhan Sarker
 
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...scoopnewsgroup
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyDerek E. Weeks
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...CA Technologies
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsPriyanka Aash
 
DoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptx
DoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptxDoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptx
DoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptxTomGrand4
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool ImplementationCheckmarx
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxlior mazor
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowAmien Harisen Rosyandino
 
Hardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environmentsHardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environmentsPriyanka Aash
 
Security Process in DevSecOps
Security Process in DevSecOpsSecurity Process in DevSecOps
Security Process in DevSecOpsOpsta
 
Improve Developer Experience with Developer Portal
Improve Developer Experience with Developer PortalImprove Developer Experience with Developer Portal
Improve Developer Experience with Developer PortalKumton Suttiraksiri
 
Testing infrastructure as code
Testing infrastructure as codeTesting infrastructure as code
Testing infrastructure as codePrancer Io
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOpsCYBRIC
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCSuman Sourav
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
understanding devops security - DevSecOps
understanding devops security - DevSecOpsunderstanding devops security - DevSecOps
understanding devops security - DevSecOpsAnshulkichara3
 

Semelhante a Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned (20)

Journey to cloud engineering
Journey to cloud engineeringJourney to cloud engineering
Journey to cloud engineering
 
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
FedScoop Public Sector Innovation Summit DOD Enterprise DevSecOps Initiative ...
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and Gains
 
DoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptx
DoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptxDoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptx
DoD-Enterprise-DevSecOps-Initiative-Introduction-v4.52.pptx
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Hardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environmentsHardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environments
 
Resume
ResumeResume
Resume
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
Security Process in DevSecOps
Security Process in DevSecOpsSecurity Process in DevSecOps
Security Process in DevSecOps
 
Coverity Data Sheet
Coverity Data SheetCoverity Data Sheet
Coverity Data Sheet
 
Improve Developer Experience with Developer Portal
Improve Developer Experience with Developer PortalImprove Developer Experience with Developer Portal
Improve Developer Experience with Developer Portal
 
Testing infrastructure as code
Testing infrastructure as codeTesting infrastructure as code
Testing infrastructure as code
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
understanding devops security - DevSecOps
understanding devops security - DevSecOpsunderstanding devops security - DevSecOps
understanding devops security - DevSecOps
 

Último

Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...amber724300
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Nikki Chapple
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 

Último (20)

Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
JET Technology Labs White Paper for Virtualized Security and Encryption Techn...
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 

Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned

  • 1. SESSION ID: #RSAC Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learnt TECH-M03 Prateek Mishra Senior Director - Security Architecture Developer Experience, ADP Gaurav Bhargava Director of Product Management Developer Experience, ADP
  • 2. #RSAC Disclaimer Presentations are intended for educational purposes only and do not replace independent professional judgment. Statements of fact and opinions expressed are those of the presenters individually and, unless expressly stated to the contrary, are not the opinion or position of RSA Conference LLC or any other co- sponsors. RSA Conference does not endorse or approve, and assumes no responsibility for, the content, accuracy or completeness of the information presented. Attendees should note that sessions may be audio- or video-recorded and may be published in various media, including print, audio and video formats without further notice. The presentation template and any media capture are subject to copyright protection. ©2022 RSA Conference LLC or its affiliates. The RSA Conference logo and other trademarks are proprietary. All rights reserved. 2
  • 3. #RSAC Agenda What is DevSecOps? Enterprise DevSecOps - Problem Statement Solution Proposal and its Characteristics Demo! Learnings Conclusion 3
  • 4. #RSAC What is DevSecOps? 4 DevSecOps is the integration of security into emerging agile IT and DevOps development (and deployment) as seamlessly and as transparently as possible (Gartner) Seems straightforward enough, so why do we need this session? Threat Modeling Static Analysis Component Analysis Dynamic Analysis Build Integrity and Authenticity Configuration Validity Logging Alerting Runtime Tracking
  • 6. #RSAC Problem Statement 6 • Many autonomous development groups (10s -100s), developing apps using several different technology stacks • Some groups are working on well-established ”legacy” apps, others on next generation applications with modern tools • Different approaches to detecting and closing security vulnerabilities: with every commit or build or at sprint boundaries or all of the above 6 JS + Java Stack | Jenkins CI | Data Center Development Group A DevSecOps Tools JS + Node.js | Cloud Native CI | Cloud Development Group B DevSecOps Tools Xamarin + Mobile Platform | Another CI | Consumer Devices Development Group C DevSecOps Tools
  • 7. #RSAC Challenge: Lack of Uniform View across Departments 7 Lack of a uniform view and understanding of security state of applications – Difficult to assess and compare security posture of various products across departments – Difficult to enforce a uniform level of compliance with enterprise guidelines Cost of maintaining separate departmental infrastructures – Headcount/License/Training/Maintenance
  • 8. #RSAC Challenge: Managing Diversity of Scanners and Security Information Sources 8 Numerous scanners and scanner types available – Open Source, Existing Enterprise Licenses for on-prem and SaaS models – Lightweight (take a few minutes) vs Exhaustive (may take hours to run) Selection of appropriate scanners for comprehensive coverage – SAST [Static Code Security] Scanner – SCA [Software Composition Analysis] Scanner – Embedded Secrets Scanner – DAST [Dynamic App Security] Scanner – Infrastructure mis-configurations (cloudformation, kube deploy, etc.) Ability to process vulnerability feeds from various input sources Coping with scanner noisiness/chattiness
  • 9. #RSAC Challenge: Developer Enablement 9 How to ensure that developers and development teams are tasked only with security vulnerabilities relevant to them? Rich set of application artifacts - git branches, repositories, build processes, docker containers, application assemblies, cloud accounts - create difficulties in linkage to devs or dev teams Lack of information sharing between development teams Actionability of remediation guidance by app developers – App developers are not security experts!! Process inefficiencies in consultation between development teams and CSO (Security SMEs)
  • 11. #RSAC Solution: Enterprise-scale DevSecOps 11 Shared infrastructure “plugs-in” to the specific development tech stacks and CI+CD frameworks used by different groups Layered architecture accommodates new tech stacks, languages and target platforms Ability to process and manage security vulnerabilities from diverse scanners and security information sources 11 JS + Java Stack | Jenkins CI | Data Center Development Group A JS + Node.js | Cloud Native CI | Cloud Development Group B Xamarin + Mobile Platform | Another CI | Consumer Devices Development Group C
  • 12. #RSAC High Level Logical Architecture 12 Jenkins based Pipeline SAST [Static Code Security] Scanner SCA [Composition Analysis] Scanner Embedded Secrets Scanner Layered Integration Application Security Workbench 2 1 4 3 Security Organization Findings Additional Security Information Sources JIRA Code Repository BU Leader Architect / PM App Lead Developer Business Unit Build Applications Security Scan Reports (Immediate) View & Prioritize Security Vulnerabilities Status Updates Ingestion (at a cadence) Create tickets for Remediation Updated status post Remediation DAST [Dynamic App Security] Scanner Kubernetes Checker Scanner+ (Cloudformation, nodeJS, python,…) Offline Enterprise Scanners Team-specific Scanners L a y e r e d I n t e g r a t i o n
  • 13. #RSAC Solution Software framework built out of stock components and open source – Scanner layer provides a uniform way to package scanners into docker images We selected a standard set of open source scanners familiar to us Can be replaced by alternatives or licensed versions as needed – Dockerized scanners can be plugged into many different CI pipelines Current focus is on Jenkins-based pipelines, but others are in our backlog Linkage between repositories/projects to products and teams – Based on machine readable meta-data added by teams to repositories/projects – Ensures that code/artifacts/assemblies/docker images/cloud accounts can be linked to products and teams 13
  • 14. #RSAC Solution (contd.) Workbench provides a generic data model and uniform GUI for all security vulnerabilities – Allows new scanners or security information sources to be added as needed Including off-line scanners and security information sources that are available asynchronously – Standardized display of vulnerabilities Severity, Remediation Guidance, False Positives, Acceptable Risk Main focus is helping application developers to act on the information • Including ways of sharing information between teams acting on similar vulnerabilities Workbench provides division/product level rollups – Fine grained vulnerability reports at repositories/artifact level – Aggregate vulnerabilities at department/product level – Exposes extent of security maturity across division/products 14
  • 16. #RSAC
  • 18. #RSAC Apply #1 [Immediate] 18 Agree on an enterprise-wide approach with all stakeholders (Dev teams, leadership, CSO office) – Identify DevSecOps efforts that are on-going in different teams and capture their requirements Identify if there are any existing enterprise license agreements with security vendors – Supplement with use of well-respected open source systems – Security scanners are a commodity, examine vendor claims of superiority with caution! Agree on a base level set of security scanners and information sources – Getting off the ground is key; don’t try to achieve nirvana!!
  • 19. #RSAC Apply #2 [30-60 days] 19 Ensure that the selected tools support varied team development methodologies and different tech stacks – This is why a pluggable framework is important – This will also guide your BUY vs BUILD decision Agree on how security vulnerabilities should be surfaced – E.g., Webapp, webex, email, CI/CD links, bitbucket annotations Identify and engage with early adopters / champions – Establish regular feedback mechanism
  • 20. #RSAC Apply #3 [180 days] 20 Develop a process for remediation timelines and priority – Who determines impact and risk and how will it be manifested by your tools? – Not every security issue can be fixed easily or quickly, important to have a tracking process Culture shift through office hours/trainings – Developers to become familiar with security vulnerability patterns common within the enterprise – Train developers on becoming proficient at remediating these vulnerabilities
  • 22. #RSAC Closing Thoughts, Credits and Demerits Enterprise-scale DevSecOps requires going beyond selecting or creating a toolset – Culture change for both Development Teams and Security SMEs – Requires process changes in Development Teams and movement away from a model of “security as punishment/shaming” Credits – OWASP organization and community esp. open source tools – Vendors supporting open source tools (SonarQube, Anchore - Grype/Syft) Demerits – Vendors with unrealistic and unreasonable claims pushing proprietary solutions 22

Notas do Editor

  1. Welcom to this session! I am xyz and with me is Gaurav Bhargava, we both work for ADP where we have been building a DevSecOps infrastructure across the company. Today we will share some of our experiences and insights from this journey. We look forward to your questions - and for those who want to dig deeper - we are leading a BOF session on Wednesday afternoon.
  2. During the last five years, we have seen an increasing focus on integrating security with agile development and deployment So by DevSecOps we mean the processes and tools needed to achieve this integration In this diagram, we show categories of security processes integrated with each stage of the DevOps lifecycle -- call out each stage
  3. So lets dig deeper to understand the challenges of enterprise-scale devsecops
  4. Now if you have a couple of dozen or even a couple of hundred developers creating and maintaining a handful of products on a single technology platform - yes, you can pull together a DevSecOps toolset and program relatively easily. Our focus is on large organizations with dozens of development groups creating 10s or 100s of products using varying technology stacks And these products are at different stages of maturity - some are established ”legacy” products - others are newer apps - for example they may be completely cloud native Finally, team cultures and development practices in teams can be quite different - some teams address security vulnerabilities within each sprint - others accumulate security debt and use a security sprint to address security vulnerabilities.
  5. With teams owning and implementing independent devsecops programs, its difficult to have a uniform view of the security state of applications … Read slide
  6. Application security requires a range of scanners and information sources for comprehensive coverage Need to identify and make available scanners in each different category Inline or lightweight scanners that can provide feedback within minutes Offline scanners that may take hours to find a more exhaustive set of vulnerabilities -- final 2 bullets -- There is no magic formula that will help in choosing the right tools - enterprise securlty policies and compliance needs will drive the selection of scanners
  7. Developer and dev team enablement is key to the DevSecOps program linkage of security vulnerabilities from all the different application artifacts - build processes, docker containers, cloud accounts - to devs and dev teams and products is a challenge that has to be solved Application dev teams and developers aren’t security experts and we shouldn’t expect them to become security SMEs As vulnerabilities are discovered, we need practical guidance for remediation When different teams deal with similar vulnerabilities, we need to support information sharing and experiences across teams We need defined workflows when the CSO office should be involved (consultations, exceptions, risk acceptance)
  8. So now I am going to turn to Gaurav Bhargava to talk about our solution to these requirements
  9. The first and most important step is to drive consensus around the value of an enterprise-wide approach - The best way to achieve this is going to vary, it really depends how your organizational structure Our approach was to create a POC and show some workflows that teams found helpful ---- Switch the last two bullets
  10. The key to success here is to meet dev teams where they are What this means is that you have to understand their development culture and tech stacks - and this is why your solution needs to be able to plug security into their processes with only a small investment in time and effort for them - Bullet 2 How you communicate vulnerabilities has to be low impact and fit with team practices Understanding when/if a vulnerability has been successfully remediated should be straightforward - Bullet 3