SlideShare uma empresa Scribd logo
1 de 21
DevSecOpsIndonesia
Pain & Pleasure of doing AppSec
in
DevOps
Suman
Sourav
ABOUT ME
• 14+ Years of experience in Application Security
• Certified Secure Software Lifecycle Professional (CSSLP)
• Co-Leader of DevSecOps Singapore & Indonesia
• Community Ambassador – DevOps Institute
• Full time student – learning from people around me
DevSecOpsIndonesia
DevSecOpsIndonesia
Application Security-Non Functional Requirements ?
Security Team
Application
Security
DevOps Team
DevOps
Tools
DevSecOpsIndonesia
I am not kidding-No Offense !
Confluence
JIRA
BitBucket
Bamboo
Artifactory
Jenkins
(master)
Jenkins
(slave)
SonarQube
Selenium
Grids
Web Archive
Containerized
(Docker image)
Dev
(Docker)
App Server
Early scans during CI to ensure code quality
and coverage
Parallel execution of test
cases
Current
Recommended
Orchestrated
SIT, UAT, Prod
TDD/BDD
DevSecOpsIndonesia
This is same across all industries
Development Operations
QA
Customer
Centric
Immediate
Results
Automation
Scale
Agile
90%of surveyed
organizations are
implementing or
piloting DevOps
and
99%Agree DevOps is an opportunity to
improve application security
but only
20%Are doing application
security testing during
development
SecOps
SecOps Needs to Shift Left
DevSecOpsIndonesia
Moving From To
Waterfall Agile & DevOps
Physical or
Virtual Server
Cloud & Containers
Scalable
InstrumentedMonolithic
or N-Tier
APIs &
Micro services
Architecture
Deployment
Development
Process
Ideally
Continuous
Changing Landscape
DevSecOpsIndonesia
Reference: Cloud Security Alliance : Security Guidance for Early Adopters of the Internet of Things – April 2015
API is evolving fast
DevSecOpsIndonesia
Defensive security in era of DevOps
Organization fails to map the security threats to
the risk management process
• faster release cycles
• automated security testing
• tons of security results
• silo culture
Threat
Modeling
Attack Surface
areas
Risk
Analysis
DevSecOpsIndonesia
DevOps Approach
• People
 Collaboration
 Training
• Process
 Continuous Improvement
 Continuous Testing
• Technology
 Self Service
 Automation
DevSecOps Approach
3S Principles
TECHNOLOGY
Security Capabilities
DEVSECOPS
• Incorporate security capabilities in
DevOps collaborative technologies.
• Deploy security solutions to
support; security scanning, code
quality, reporting and data
dissemination capabilities.
• Institutionalize security
through standardization
and documented
business processes.
• Implement and prioritize
project methods and
roadmaps in alignment
with development &
security goals.
• Tie rules of engagement
to corporate security
mission, vision and
strategy.
• Provide clear goals,
metrics and KPI’s
aligned with security
strategy
• Establish training and
incentive programs to
modify or encourage
security-driven decisions.
• Align user needs and security
skills with compliance needs.
DevSecOpsIndonesia
DevSecOpsIndonesia
Secure Engineering Development Practice
DEVELOPMENT BUILD AND
DEPLOY
STAGINGREQUIREMENTS
External
Repositories
Common Components
DESIGN
Repository
DAST/SecurityQAThreat
Modeling
SAST
VS/PT/IAST/
Fuzzing
Components
Monitoring
Monitoring
SCM Tools
PRODUCTION
SAST : Static Application Security Testing
DAST : Dynamic Application Security Testing
IAST : Interactive Application Security Testing
VS : Vulnerability scanning
PT : Penetration Testing
DevSecOpsIndonesia
Does this make sense ?
Confluence
JIRA
BitBucket
Bamboo
Artifactory
Jenkins
(master)
Jenkins
(slave)
Web Archive
Containerized
(Docker image)
Dev
(Docker)
App Server
SonarQube
Selenium Grids
Parallel execution of test
cases
Orchestrated
SIT, UAT, Prod
TDD/BDD
Current
Recommended
Security
SAST
Security
Requirements
Early scans during CI to ensure code
quality and coverage
Early SAST and SCA scans to discovers security
issues
Container
Security
Regulatory Security requirements
Container Security Scanning and Monitoring
DevSecOpsIndonesia
Evaluate | security controls, integration and
adoption
Expose | threats, risks and scores
Encapsulate | what , when where and why
Efficient | decision making and investment
Data analytics in security
Contextual
decision
making
Seamless
design to
execution
Predictive
Analysis
Real time
collaboration
DevSecOpsIndonesia
Building analytics database
0
2
4
6
8
10
SAST
DAST
SecurityQA
VS/Fuzzing
IAST
Analytics
DB
SIEM
Security metrics
template
TM
DevSecOpsIndonesia
Master
Branch1
Compile Test Publish Deploy
Build
GitHub Build Tools Deploy Env
Open Source Libraries
DevSecOps Orchestration Platform
• Sec Requirements
• Design Review
• Threat Modelling
• Security Unit Tests
• SAST
• SCA
• DAST
• IAST
• VA
• Security as Code
• RASP
• NG WAF
Security As a service
Vulnerability
Normalization &
Analytics
Feedback Loop
DevSecOpsIndonesia
OWASP DevSecOps Maturity Model
Reference : https://docs.google.com/presentation/d/1rrbyXqxy3LXAJNPFrVH99mj_BNaJKymMsXZItYArWEM/edit#slide=id.g1560ae0085_5_74
Continuous Security Testing
Reference: https://docs.google.com/presentation/d/1dAewXIHgBEKHKwBPpM5N_G2eM6PRpduoGJrp6R6pNUI/edit#slide=id.p
DevSecOpsIndonesia
All the app will be
analyzed for RA levels
based on their Risk
Assessment Score
Risk Assessment DevOps SMM3 SMM2 SMM1
RA2RA1
METRICS
Baseline RequirementsBaseline RequirementsBaseline Requirements
Additional Requirements Additional Requirements
Architecture Risk Analysis
Application ThreatModeling
SCORESCORE
Automated scanning
SCORE
Risk Assessment
SECURITY MATURITY SCORE
MATURITY
RA3
Architecture Risk Analysis
• All the app will go
through the baseline
assessment as per
current assessment
process
• Automated assessment
will be done based on
Maturity Requirements
• Architecture Risk
Analysis will be required
for RA 2 & RA 1 Apps
• Applicartion
Threatmodeling will be
done only for RA 1 Apps
• Security Maturity Score
will be calculated after
each assessment
Setting up priorities
DevSecOpsIndonesia
We can eliminate and minimize the threats if
we change our engineering development
practice
○ Incorporate security as culture
○ Investment in the right directions
○ Innovate the processes that suits our
organization
Are we ready for change ?
DevSecOpsIndonesia
Connecting
Teams
Connecting
Insight
Connecting
Outcomes
Connecting
Delivery
Welcome to the Era of Connection. Are you ready?
Bid data analytics can change
the state of security in an
organization and can offer
valuable insights into business
risks far beyond IT
technologies are available to
take a look in much more detail
around machine-generated data
and user-generated data to
understand what is happening
inside of an organization
DevSecOpsIndonesia
“The challenge for security in DevOps is
not the technology but the people”

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
Integrating security into Continuous Delivery
Integrating security into Continuous DeliveryIntegrating security into Continuous Delivery
Integrating security into Continuous Delivery
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
Building a high quality+ products with SCA
Building a high quality+ products with SCABuilding a high quality+ products with SCA
Building a high quality+ products with SCA
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
DevSecOps Beginners Guide : How to secure process in DevOps with OpenSource
DevSecOps Beginners Guide : How to secure process in DevOps with OpenSourceDevSecOps Beginners Guide : How to secure process in DevOps with OpenSource
DevSecOps Beginners Guide : How to secure process in DevOps with OpenSource
 
A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps Journey
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Application Security at DevOps Speed - DevOpsDays Singapore 2016
Application Security at DevOps Speed - DevOpsDays Singapore 2016Application Security at DevOps Speed - DevOpsDays Singapore 2016
Application Security at DevOps Speed - DevOpsDays Singapore 2016
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-Security
 
OWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiOWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav Breslavskyi
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
Strengthen and Scale Security for a dollar or less
Strengthen and Scale Security for a dollar or lessStrengthen and Scale Security for a dollar or less
Strengthen and Scale Security for a dollar or less
 
Open Source Security at Scale- The DevOps Challenge 
Open Source Security at Scale- The DevOps Challenge Open Source Security at Scale- The DevOps Challenge 
Open Source Security at Scale- The DevOps Challenge 
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development Lifecycle
 
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaStrengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
 

Semelhante a DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps

A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
Brian Levine
 

Semelhante a DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps (20)

Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Continuous Security / DevSecOps- Why How and What
Continuous Security /  DevSecOps- Why How and WhatContinuous Security /  DevSecOps- Why How and What
Continuous Security / DevSecOps- Why How and What
 
Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?
 
Unleash Team Productivity with Real-Time Operations (DEV203-S) - AWS re:Inven...
Unleash Team Productivity with Real-Time Operations (DEV203-S) - AWS re:Inven...Unleash Team Productivity with Real-Time Operations (DEV203-S) - AWS re:Inven...
Unleash Team Productivity with Real-Time Operations (DEV203-S) - AWS re:Inven...
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps: Continuous Engineering with Security by Design: Challenges and Sol...
DevSecOps: Continuous Engineering with Security by Design: Challenges and Sol...DevSecOps: Continuous Engineering with Security by Design: Challenges and Sol...
DevSecOps: Continuous Engineering with Security by Design: Challenges and Sol...
 
4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle
 
Why You Should Implement DevSecOps Approach?
Why You Should Implement DevSecOps Approach?Why You Should Implement DevSecOps Approach?
Why You Should Implement DevSecOps Approach?
 
DevSecOps Best Practices-Safeguarding Your Digital Landscape
DevSecOps Best Practices-Safeguarding Your Digital LandscapeDevSecOps Best Practices-Safeguarding Your Digital Landscape
DevSecOps Best Practices-Safeguarding Your Digital Landscape
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
Security's DevOps Transformation
Security's DevOps TransformationSecurity's DevOps Transformation
Security's DevOps Transformation
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
 
DevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLCDevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLC
 
Why You Should Implement DevSecOps Approach?
Why You Should Implement DevSecOps Approach?Why You Should Implement DevSecOps Approach?
Why You Should Implement DevSecOps Approach?
 
DevOps : Integrate, Deliver and Deploy continuously with Visual Studio Team S...
DevOps : Integrate, Deliver and Deploy continuously with Visual Studio Team S...DevOps : Integrate, Deliver and Deploy continuously with Visual Studio Team S...
DevOps : Integrate, Deliver and Deploy continuously with Visual Studio Team S...
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 

DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps

  • 1. DevSecOpsIndonesia Pain & Pleasure of doing AppSec in DevOps Suman Sourav
  • 2. ABOUT ME • 14+ Years of experience in Application Security • Certified Secure Software Lifecycle Professional (CSSLP) • Co-Leader of DevSecOps Singapore & Indonesia • Community Ambassador – DevOps Institute • Full time student – learning from people around me DevSecOpsIndonesia
  • 3. DevSecOpsIndonesia Application Security-Non Functional Requirements ? Security Team Application Security DevOps Team DevOps Tools
  • 4. DevSecOpsIndonesia I am not kidding-No Offense ! Confluence JIRA BitBucket Bamboo Artifactory Jenkins (master) Jenkins (slave) SonarQube Selenium Grids Web Archive Containerized (Docker image) Dev (Docker) App Server Early scans during CI to ensure code quality and coverage Parallel execution of test cases Current Recommended Orchestrated SIT, UAT, Prod TDD/BDD
  • 5. DevSecOpsIndonesia This is same across all industries Development Operations QA Customer Centric Immediate Results Automation Scale Agile 90%of surveyed organizations are implementing or piloting DevOps and 99%Agree DevOps is an opportunity to improve application security but only 20%Are doing application security testing during development SecOps SecOps Needs to Shift Left
  • 6. DevSecOpsIndonesia Moving From To Waterfall Agile & DevOps Physical or Virtual Server Cloud & Containers Scalable InstrumentedMonolithic or N-Tier APIs & Micro services Architecture Deployment Development Process Ideally Continuous Changing Landscape
  • 7. DevSecOpsIndonesia Reference: Cloud Security Alliance : Security Guidance for Early Adopters of the Internet of Things – April 2015 API is evolving fast
  • 8. DevSecOpsIndonesia Defensive security in era of DevOps Organization fails to map the security threats to the risk management process • faster release cycles • automated security testing • tons of security results • silo culture Threat Modeling Attack Surface areas Risk Analysis
  • 9. DevSecOpsIndonesia DevOps Approach • People  Collaboration  Training • Process  Continuous Improvement  Continuous Testing • Technology  Self Service  Automation
  • 10. DevSecOps Approach 3S Principles TECHNOLOGY Security Capabilities DEVSECOPS • Incorporate security capabilities in DevOps collaborative technologies. • Deploy security solutions to support; security scanning, code quality, reporting and data dissemination capabilities. • Institutionalize security through standardization and documented business processes. • Implement and prioritize project methods and roadmaps in alignment with development & security goals. • Tie rules of engagement to corporate security mission, vision and strategy. • Provide clear goals, metrics and KPI’s aligned with security strategy • Establish training and incentive programs to modify or encourage security-driven decisions. • Align user needs and security skills with compliance needs. DevSecOpsIndonesia
  • 11. DevSecOpsIndonesia Secure Engineering Development Practice DEVELOPMENT BUILD AND DEPLOY STAGINGREQUIREMENTS External Repositories Common Components DESIGN Repository DAST/SecurityQAThreat Modeling SAST VS/PT/IAST/ Fuzzing Components Monitoring Monitoring SCM Tools PRODUCTION SAST : Static Application Security Testing DAST : Dynamic Application Security Testing IAST : Interactive Application Security Testing VS : Vulnerability scanning PT : Penetration Testing
  • 12. DevSecOpsIndonesia Does this make sense ? Confluence JIRA BitBucket Bamboo Artifactory Jenkins (master) Jenkins (slave) Web Archive Containerized (Docker image) Dev (Docker) App Server SonarQube Selenium Grids Parallel execution of test cases Orchestrated SIT, UAT, Prod TDD/BDD Current Recommended Security SAST Security Requirements Early scans during CI to ensure code quality and coverage Early SAST and SCA scans to discovers security issues Container Security Regulatory Security requirements Container Security Scanning and Monitoring
  • 13. DevSecOpsIndonesia Evaluate | security controls, integration and adoption Expose | threats, risks and scores Encapsulate | what , when where and why Efficient | decision making and investment Data analytics in security Contextual decision making Seamless design to execution Predictive Analysis Real time collaboration
  • 15. DevSecOpsIndonesia Master Branch1 Compile Test Publish Deploy Build GitHub Build Tools Deploy Env Open Source Libraries DevSecOps Orchestration Platform • Sec Requirements • Design Review • Threat Modelling • Security Unit Tests • SAST • SCA • DAST • IAST • VA • Security as Code • RASP • NG WAF Security As a service Vulnerability Normalization & Analytics Feedback Loop
  • 16. DevSecOpsIndonesia OWASP DevSecOps Maturity Model Reference : https://docs.google.com/presentation/d/1rrbyXqxy3LXAJNPFrVH99mj_BNaJKymMsXZItYArWEM/edit#slide=id.g1560ae0085_5_74
  • 17. Continuous Security Testing Reference: https://docs.google.com/presentation/d/1dAewXIHgBEKHKwBPpM5N_G2eM6PRpduoGJrp6R6pNUI/edit#slide=id.p
  • 18. DevSecOpsIndonesia All the app will be analyzed for RA levels based on their Risk Assessment Score Risk Assessment DevOps SMM3 SMM2 SMM1 RA2RA1 METRICS Baseline RequirementsBaseline RequirementsBaseline Requirements Additional Requirements Additional Requirements Architecture Risk Analysis Application ThreatModeling SCORESCORE Automated scanning SCORE Risk Assessment SECURITY MATURITY SCORE MATURITY RA3 Architecture Risk Analysis • All the app will go through the baseline assessment as per current assessment process • Automated assessment will be done based on Maturity Requirements • Architecture Risk Analysis will be required for RA 2 & RA 1 Apps • Applicartion Threatmodeling will be done only for RA 1 Apps • Security Maturity Score will be calculated after each assessment Setting up priorities
  • 19. DevSecOpsIndonesia We can eliminate and minimize the threats if we change our engineering development practice ○ Incorporate security as culture ○ Investment in the right directions ○ Innovate the processes that suits our organization Are we ready for change ?
  • 20. DevSecOpsIndonesia Connecting Teams Connecting Insight Connecting Outcomes Connecting Delivery Welcome to the Era of Connection. Are you ready? Bid data analytics can change the state of security in an organization and can offer valuable insights into business risks far beyond IT technologies are available to take a look in much more detail around machine-generated data and user-generated data to understand what is happening inside of an organization
  • 21. DevSecOpsIndonesia “The challenge for security in DevOps is not the technology but the people”