SlideShare uma empresa Scribd logo
1 de 30
Baixar para ler offline
SESSION ID:
#RSAC
Mark Stanislav
REALIZING SOFTWARE SECURITY
MATURITY: THE GROWING PAINS AND
GAINS
ASEC-T10
Director of Application Security
Duo Security
Kelby Ludwig
Senior Application Security Engineer
Duo Security
#RSAC
Maturity Models
2
SAMM
BSIMM
#RSAC
BSIMM & SAMM: A Comparison(ish)
3
BSIMM SAMM
Definition Building Security in Maturity Model Software Assurance Maturity Model
In Use Since 2008 2009 (1.0)
Latest Release 8 (September 2017) 1.5 (April 2017)
Curated By Synopsys (Security Vendor) OWASP (Community Organization)
Model Basis Real-world, “in use” industry data “Ideal state” via community input
# of Top-Level
Groupings
4 — Governance, Intelligence, SSDL
Touchpoints, and Deployment
4 — Governance, Construction, Verification,
and Operations
# of Activities 113 across 12 sub-groupings 77 across 12 sub-groupings
#RSAC
Maturity Models
4
SAMM
PRESCRIPTIVE
BSIMM
DESCRIPTIVE
#RSAC
Staffing for Success
5
1.6% 10.9%
Percentage of Software Security
Group (SSG) Members to Software
Engineers in BSIMM8’s Data Set
Percentage of Our Application
Security Team Members to Our
Product Engineering Staff
#RSAC
Application Security: Team Values
6
What this means:
Empathetic and respectful engagement
Empower engineers with knowledge
Be available, be thoughtful, be patient
ENGINEERING IS FAMILY
Application Security will be adversarial in activity, but never in the
relationship with our Engineering team members.
What this does not mean:
#RSAC
Application Security: Team Values
7
What this means:
Less roadblocks, more roundabouts
Be mindful of overhead on Engineers
Be creative in building better security
LOW FRICTION, HIGH VALUE
Application Security will look for key points in the SDLC that provide high
value, with low friction, to increase security.
What this does not mean:
#RSAC
Application Security: Team Values
8
What this means:
Guardrails so engineers feel confident
Help to accelerate innovation & output
More time to spend on “hard” problems
BUILD A PAVED ROAD
Application Security will build and promote standard capabilities that
accelerate engineers with clear support & benefits.
What this does not mean:
#RSAC
Application Security: Team Values
9
What this means:
We’re enablers, not the team of “No”
Our titles contain ‘Engineer’ for a reason
Be up for the challenge; no fatalists here
HOW COULD IT GO RIGHT?
Application Security will ensure Engineering is enabled & supported to
lead innovation, even for hard security challenges.
What this does not mean:
#RSAC
Application Security: Team Values
10
What this means:
Don’t just focus on the new & shiny
Understand the full software inventory
“Old” code changes in “new” deploys
NO CODE LEFT BEHIND
Application Security is committed to ensuring that no code is forgotten
about and that our security testing accounts for it.
What this does not mean:
#RSAC
Duo Application Security Maturity Model
(DASMM)
11
Governance Engineering Verification Operations
Leveraging Industry Maturity Models with the Ability to Customize
- Strategy & Metrics
- Policy & Compliance
- Education & Guidance
- Software Requirements
- Software Architecture
- Threat Assessment
- Code Review
- Software Testing
- Design Review
- Defect Management
- Deployment Composition
54 Activities 46 Activities 55 Activities 35 Activities
#RSAC
DASMM: Tracking Program Maturity
12
Coverage Definition
1 Consistent coverage and very mature practices
0.5 Inconsistent coverage and/or partially mature practices
0.2 Minor coverage and/or weak practices
0 Non-existent coverage and/or immature practices
* Spoiler Alert: Fake Data
Coverage
Priority Definition
1 An activity vital to the success of the AppSec program
2 Highly valuable activities that notably increase maturity
3 Supplemental to program goals, but not key to success
4 There is no intention to adopt this activity in the future
Priority
#RSAC
Building a Program
13
Standardize
Foundational
- OWASP SAMM
- Synopsys BSIMM
- Microsoft SDL
Descriptive
- Bugcrowd VRT
- Microsoft STRIDE
- Microsoft DREAD
Functional
FIRST PSIRT Framework
OWASP ASVS
ISO 30111 & 29147
#RSAC
Building a Program
14
Strong Collaboration
Quality Assurance
- Maximize test coverage
- Shared technical tooling
- Triage security bugs
Product Team
- Advise on key trends
- Assess early design risk
- Understand our users
Compliance
- Vendor assessments
- RFP questionnaires
- Support audit needs
#RSAC
Building a Program
15
Give Back to the Community
Content
- Present at conferences
- Author blog posts
- Respond to the press
Industry Contributions
- Influence relevant standards
- Build community events
- Perform security research
#RSAC
Security Development Lifecycle (SDL)
16
Requirements Design Implementation Verification Release ResponseTraining
Training
Requirements
Design
Implementation
Release
Response
Verification
#RSAC
Security Development Lifecycle (SDL)
17
Requirements Design Implementation Verification Release ResponseTraining
Engineering-focused “Security Skills & Interest” survey
All new Engineering hires fill out this form to influence our program focus
Hands-on formal training & guest speakers
Tailored courses developed internally and 3rd-party specialized training
Informal gamified training
Internal CTFs and Elevation of Privilege (EoP) card-game tournaments
#RSAC
Security Development Lifecycle (SDL)
18
Requirements Design Implementation Verification Release ResponseTraining
SECURITY DESIGN REVIEWS
Evaluates the security architecture of an application's overall composition.
Benefits to Engineers
Early, efficient clarity on secure design
Reduces likelihood of major refactoring later
Provides early AppSec team awareness
Allows for highly interactive engagement
Possible Deliverables
Real-time feedback
Formalized review artifacts
Software security requirements
#RSAC
Security Development Lifecycle (SDL)
19
THREAT MODELING
Reviewing a software design to enumerate threats and contextualize their real risk.
Benefits to Engineers
Thoughtful evaluation of attack surface
Development of a better “attacker mindset”
Useful insights for cost/benefit analysis
Allows for more strategic risk mitigation
Possible Deliverables
Data flow diagrams
Threat enumeration details
Interactive whiteboarding
Requirements Design Implementation Verification Release ResponseTraining
#RSAC
Security Development Lifecycle (SDL)
CODE AUDITING
20
Point-in-time analysis of how implemented code has met the intent of security
engineering principles, standards, and guidelines as defined for the project’s goals.
Possible Deliverables
Well-documented remediation patches
Detailed technical writeups of vulnerabilities
Improved security test coverage
Benefits to Engineers
Prompt remediation of security anti-patterns
Collaborative review of code in increments
Focused attention to “security quality” of work
Bite-sized security education opportunities
Requirements Design Implementation Verification Release ResponseTraining
#RSAC
Security Development Lifecycle (SDL)
SECURITY ASSESSMENT
21
Comprehensive review of software's total security composition, usually at major
lifecycle inflection points (e.g. new release, feature update, major code refactor).
Possible Deliverables
Threat modeling asset updates
A comprehensive assessment report
Detailed technical writeups of vulnerabilities
Benefits to Engineers
Holistic review of entire in-scope code base
Analyzes the integrated security properties
New or updated view of threat model artifacts
Good “gut check” before a major release
Requirements Design Implementation Verification Release ResponseTraining
#RSAC
Security Development Lifecycle (SDL)
22
Product Security Advisory (PSA) process
Modeled after ISO/IEC 30111:2013
Coordinated vulnerability disclosure policy
Modeled after ISO/IEC 29147:2014
Our contact details are published on our web site, including a GPG key
FIRST PSIRT Framework
Being finalized after a recent v1.0 RFC period, during which we submitted feedback
Requirements Design Implementation Verification Release ResponseTraining
#RSAC
Ad-hoc Help: Easy Mode
23
Review small code diffs
One-off Slack conversations
Issue tracker subscriptions
Forwarding us an email thread
Walking up to our desk with beer
#RSAC
AppSec Team “Office Hours”
1 hour of weekly time with AppSec
Published on engineer calendars
Reminders via Slack & in-person
Open-ended discussion and Q&A
Often results in “next step” outcomes
Realizes low-friction, high-value
24
#RSAC
Intake Process
25
Intake form is submitted by an engineer
Timeline and AppSec resources forecasted
Details added to the security activity board
The Intake Form Will Receive…
Which activity was requested and why
Overview of the request’s scope
Links to all relevant project artifacts
Activity timeline and point of contact
#RSAC
Execution Management and Scheduling
26
Similar to an internal consultancy
Easy and transparent scheduling
Simple and repeatable process
Helps answer statusing questions
#RSAC
1st Party Execution: Kick-Off Checklist
27
Shared responsibility between AppSec and Engineering
Ensures…
Security activities start on-time
Goals & expectations are aligned
Clarity on perceived risks
AppSec process consistency
Acts as a single source of truth for information
#RSAC
One Report; Many Benefits
28
Perspective: A formal deliverable sets the tone for
a level of quality & completeness of the work
Context: Holistic view of key activity properties
Compliance: Report aggregates necessary
information needed for auditors and customers
Historic Value: Easily allows differential analysis of
year-over-year results for a given codebase
Debrief: Ensures that all stakeholders have the
complete picture of the security activity’s output
#RSAC
Now, Take Action!
29
Next Week…
Read through OWASP SAMM & Synopsys BSIMM — choose a framework
Perform a comprehensive software inventory to determine what’s in scope
Within Three Months…
Perform a gap analysis against BSIMM or SAMM of your program
Provide an interactive Application Security training to engineers
Begin operating across the Security Development Lifecycle (SDL)
#RSAC
THANK YOU!
Mark Stanislav
Email: mstanislav@duo.com
Web: uncompiled.com
Kelby Ludwig
Email: kludwig@duo.com
Web: kel.bz

Mais conteúdo relacionado

Mais procurados

Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps JourneyVeracode
 
The best way to design secure software products
The best way to design secure software productsThe best way to design secure software products
The best way to design secure software productsLabSharegroup
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarinNicolas Milcoff
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLCPaul Yang
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris WysopalThreat Stack
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017Suman Sourav
 
Secure Agile SDLC BSides 14 - 2017 - Raphael Denipotti
Secure Agile SDLC BSides 14 - 2017 - Raphael DenipottiSecure Agile SDLC BSides 14 - 2017 - Raphael Denipotti
Secure Agile SDLC BSides 14 - 2017 - Raphael DenipottiRaphael Denipotti
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...CA Technologies
 
#Fstoco - Monitoring and Instrumentation, why Tracing is Key
#Fstoco  - Monitoring and Instrumentation, why Tracing is Key#Fstoco  - Monitoring and Instrumentation, why Tracing is Key
#Fstoco - Monitoring and Instrumentation, why Tracing is KeyJonah Kowall
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSoftServe
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool ImplementationCheckmarx
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Frances Coronel
 
Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Source Conference
 
Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for securitySuman Sourav
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Kevin Fealey
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through EducationGrant Ongers
 

Mais procurados (20)

Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps Journey
 
The best way to design secure software products
The best way to design secure software productsThe best way to design secure software products
The best way to design secure software products
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarin
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLC
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017
 
Secure Agile SDLC BSides 14 - 2017 - Raphael Denipotti
Secure Agile SDLC BSides 14 - 2017 - Raphael DenipottiSecure Agile SDLC BSides 14 - 2017 - Raphael Denipotti
Secure Agile SDLC BSides 14 - 2017 - Raphael Denipotti
 
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
The CA Technologies | Veracode Platform: A 360-Degree View of Your Applicatio...
 
#Fstoco - Monitoring and Instrumentation, why Tracing is Key
#Fstoco  - Monitoring and Instrumentation, why Tracing is Key#Fstoco  - Monitoring and Instrumentation, why Tracing is Key
#Fstoco - Monitoring and Instrumentation, why Tracing is Key
 
Agile security
Agile securityAgile security
Agile security
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
 
Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?
 
Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for security
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
 

Semelhante a Realizing Software Security Maturity: The Growing Pains and Gains

Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scalePriyanka Aash
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangePriyanka Aash
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of DreamsPriyanka Aash
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secopsMohammed Ahmed
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020Brian Levine
 
Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons LearnedBuilding an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons LearnedPrateek Mishra
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesPriyanka Aash
 
Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Minded Security
 
SC conference - Building AppSec Teams
SC conference  - Building AppSec TeamsSC conference  - Building AppSec Teams
SC conference - Building AppSec TeamsDinis Cruz
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security FrameworksMarco Morana
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
3830100.ppt
3830100.ppt3830100.ppt
3830100.pptazida3
 
Synopsys_site.pptx
Synopsys_site.pptxSynopsys_site.pptx
Synopsys_site.pptxArthur528009
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsSuman Sourav
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowAmien Harisen Rosyandino
 
4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycleEnov8
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 

Semelhante a Realizing Software Security Maturity: The Growing Pains and Gains (20)

Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
A successful application security program - Envision build and scale
A successful application security program - Envision build and scaleA successful application security program - Envision build and scale
A successful application security program - Envision build and scale
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture Change
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of Dreams
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons LearnedBuilding an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
Building an Enterprise-scale DevSecOps Infrastructure: Lessons Learned
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
 
Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019Matteo Meucci - Security Summit 12th March 2019
Matteo Meucci - Security Summit 12th March 2019
 
SC conference - Building AppSec Teams
SC conference  - Building AppSec TeamsSC conference  - Building AppSec Teams
SC conference - Building AppSec Teams
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
3830100.ppt
3830100.ppt3830100.ppt
3830100.ppt
 
Synopsys_site.pptx
Synopsys_site.pptxSynopsys_site.pptx
Synopsys_site.pptx
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 

Mais de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mais de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 

Realizing Software Security Maturity: The Growing Pains and Gains

  • 1. SESSION ID: #RSAC Mark Stanislav REALIZING SOFTWARE SECURITY MATURITY: THE GROWING PAINS AND GAINS ASEC-T10 Director of Application Security Duo Security Kelby Ludwig Senior Application Security Engineer Duo Security
  • 3. #RSAC BSIMM & SAMM: A Comparison(ish) 3 BSIMM SAMM Definition Building Security in Maturity Model Software Assurance Maturity Model In Use Since 2008 2009 (1.0) Latest Release 8 (September 2017) 1.5 (April 2017) Curated By Synopsys (Security Vendor) OWASP (Community Organization) Model Basis Real-world, “in use” industry data “Ideal state” via community input # of Top-Level Groupings 4 — Governance, Intelligence, SSDL Touchpoints, and Deployment 4 — Governance, Construction, Verification, and Operations # of Activities 113 across 12 sub-groupings 77 across 12 sub-groupings
  • 5. #RSAC Staffing for Success 5 1.6% 10.9% Percentage of Software Security Group (SSG) Members to Software Engineers in BSIMM8’s Data Set Percentage of Our Application Security Team Members to Our Product Engineering Staff
  • 6. #RSAC Application Security: Team Values 6 What this means: Empathetic and respectful engagement Empower engineers with knowledge Be available, be thoughtful, be patient ENGINEERING IS FAMILY Application Security will be adversarial in activity, but never in the relationship with our Engineering team members. What this does not mean:
  • 7. #RSAC Application Security: Team Values 7 What this means: Less roadblocks, more roundabouts Be mindful of overhead on Engineers Be creative in building better security LOW FRICTION, HIGH VALUE Application Security will look for key points in the SDLC that provide high value, with low friction, to increase security. What this does not mean:
  • 8. #RSAC Application Security: Team Values 8 What this means: Guardrails so engineers feel confident Help to accelerate innovation & output More time to spend on “hard” problems BUILD A PAVED ROAD Application Security will build and promote standard capabilities that accelerate engineers with clear support & benefits. What this does not mean:
  • 9. #RSAC Application Security: Team Values 9 What this means: We’re enablers, not the team of “No” Our titles contain ‘Engineer’ for a reason Be up for the challenge; no fatalists here HOW COULD IT GO RIGHT? Application Security will ensure Engineering is enabled & supported to lead innovation, even for hard security challenges. What this does not mean:
  • 10. #RSAC Application Security: Team Values 10 What this means: Don’t just focus on the new & shiny Understand the full software inventory “Old” code changes in “new” deploys NO CODE LEFT BEHIND Application Security is committed to ensuring that no code is forgotten about and that our security testing accounts for it. What this does not mean:
  • 11. #RSAC Duo Application Security Maturity Model (DASMM) 11 Governance Engineering Verification Operations Leveraging Industry Maturity Models with the Ability to Customize - Strategy & Metrics - Policy & Compliance - Education & Guidance - Software Requirements - Software Architecture - Threat Assessment - Code Review - Software Testing - Design Review - Defect Management - Deployment Composition 54 Activities 46 Activities 55 Activities 35 Activities
  • 12. #RSAC DASMM: Tracking Program Maturity 12 Coverage Definition 1 Consistent coverage and very mature practices 0.5 Inconsistent coverage and/or partially mature practices 0.2 Minor coverage and/or weak practices 0 Non-existent coverage and/or immature practices * Spoiler Alert: Fake Data Coverage Priority Definition 1 An activity vital to the success of the AppSec program 2 Highly valuable activities that notably increase maturity 3 Supplemental to program goals, but not key to success 4 There is no intention to adopt this activity in the future Priority
  • 13. #RSAC Building a Program 13 Standardize Foundational - OWASP SAMM - Synopsys BSIMM - Microsoft SDL Descriptive - Bugcrowd VRT - Microsoft STRIDE - Microsoft DREAD Functional FIRST PSIRT Framework OWASP ASVS ISO 30111 & 29147
  • 14. #RSAC Building a Program 14 Strong Collaboration Quality Assurance - Maximize test coverage - Shared technical tooling - Triage security bugs Product Team - Advise on key trends - Assess early design risk - Understand our users Compliance - Vendor assessments - RFP questionnaires - Support audit needs
  • 15. #RSAC Building a Program 15 Give Back to the Community Content - Present at conferences - Author blog posts - Respond to the press Industry Contributions - Influence relevant standards - Build community events - Perform security research
  • 16. #RSAC Security Development Lifecycle (SDL) 16 Requirements Design Implementation Verification Release ResponseTraining Training Requirements Design Implementation Release Response Verification
  • 17. #RSAC Security Development Lifecycle (SDL) 17 Requirements Design Implementation Verification Release ResponseTraining Engineering-focused “Security Skills & Interest” survey All new Engineering hires fill out this form to influence our program focus Hands-on formal training & guest speakers Tailored courses developed internally and 3rd-party specialized training Informal gamified training Internal CTFs and Elevation of Privilege (EoP) card-game tournaments
  • 18. #RSAC Security Development Lifecycle (SDL) 18 Requirements Design Implementation Verification Release ResponseTraining SECURITY DESIGN REVIEWS Evaluates the security architecture of an application's overall composition. Benefits to Engineers Early, efficient clarity on secure design Reduces likelihood of major refactoring later Provides early AppSec team awareness Allows for highly interactive engagement Possible Deliverables Real-time feedback Formalized review artifacts Software security requirements
  • 19. #RSAC Security Development Lifecycle (SDL) 19 THREAT MODELING Reviewing a software design to enumerate threats and contextualize their real risk. Benefits to Engineers Thoughtful evaluation of attack surface Development of a better “attacker mindset” Useful insights for cost/benefit analysis Allows for more strategic risk mitigation Possible Deliverables Data flow diagrams Threat enumeration details Interactive whiteboarding Requirements Design Implementation Verification Release ResponseTraining
  • 20. #RSAC Security Development Lifecycle (SDL) CODE AUDITING 20 Point-in-time analysis of how implemented code has met the intent of security engineering principles, standards, and guidelines as defined for the project’s goals. Possible Deliverables Well-documented remediation patches Detailed technical writeups of vulnerabilities Improved security test coverage Benefits to Engineers Prompt remediation of security anti-patterns Collaborative review of code in increments Focused attention to “security quality” of work Bite-sized security education opportunities Requirements Design Implementation Verification Release ResponseTraining
  • 21. #RSAC Security Development Lifecycle (SDL) SECURITY ASSESSMENT 21 Comprehensive review of software's total security composition, usually at major lifecycle inflection points (e.g. new release, feature update, major code refactor). Possible Deliverables Threat modeling asset updates A comprehensive assessment report Detailed technical writeups of vulnerabilities Benefits to Engineers Holistic review of entire in-scope code base Analyzes the integrated security properties New or updated view of threat model artifacts Good “gut check” before a major release Requirements Design Implementation Verification Release ResponseTraining
  • 22. #RSAC Security Development Lifecycle (SDL) 22 Product Security Advisory (PSA) process Modeled after ISO/IEC 30111:2013 Coordinated vulnerability disclosure policy Modeled after ISO/IEC 29147:2014 Our contact details are published on our web site, including a GPG key FIRST PSIRT Framework Being finalized after a recent v1.0 RFC period, during which we submitted feedback Requirements Design Implementation Verification Release ResponseTraining
  • 23. #RSAC Ad-hoc Help: Easy Mode 23 Review small code diffs One-off Slack conversations Issue tracker subscriptions Forwarding us an email thread Walking up to our desk with beer
  • 24. #RSAC AppSec Team “Office Hours” 1 hour of weekly time with AppSec Published on engineer calendars Reminders via Slack & in-person Open-ended discussion and Q&A Often results in “next step” outcomes Realizes low-friction, high-value 24
  • 25. #RSAC Intake Process 25 Intake form is submitted by an engineer Timeline and AppSec resources forecasted Details added to the security activity board The Intake Form Will Receive… Which activity was requested and why Overview of the request’s scope Links to all relevant project artifacts Activity timeline and point of contact
  • 26. #RSAC Execution Management and Scheduling 26 Similar to an internal consultancy Easy and transparent scheduling Simple and repeatable process Helps answer statusing questions
  • 27. #RSAC 1st Party Execution: Kick-Off Checklist 27 Shared responsibility between AppSec and Engineering Ensures… Security activities start on-time Goals & expectations are aligned Clarity on perceived risks AppSec process consistency Acts as a single source of truth for information
  • 28. #RSAC One Report; Many Benefits 28 Perspective: A formal deliverable sets the tone for a level of quality & completeness of the work Context: Holistic view of key activity properties Compliance: Report aggregates necessary information needed for auditors and customers Historic Value: Easily allows differential analysis of year-over-year results for a given codebase Debrief: Ensures that all stakeholders have the complete picture of the security activity’s output
  • 29. #RSAC Now, Take Action! 29 Next Week… Read through OWASP SAMM & Synopsys BSIMM — choose a framework Perform a comprehensive software inventory to determine what’s in scope Within Three Months… Perform a gap analysis against BSIMM or SAMM of your program Provide an interactive Application Security training to engineers Begin operating across the Security Development Lifecycle (SDL)
  • 30. #RSAC THANK YOU! Mark Stanislav Email: mstanislav@duo.com Web: uncompiled.com Kelby Ludwig Email: kludwig@duo.com Web: kel.bz