SlideShare uma empresa Scribd logo
1 de 47
Baixar para ler offline
© 2017 WhiteHat Security, Inc.
Take Control:
Design a Complete DevSecOps
Program
Siamak Pazirandeh
Chief Architect
WhiteHat Security Inc.
© 2017 WhiteHat Security, Inc. 2
Siamak Pazirandeh
Chief Architect
Founding Engineer for over 14 years at
WhiteHat Security Inc. Specialized in
DAST (Dynamic Application Security
Testing), scalability, and deployment
automation.
© 2017 WhiteHat Security, Inc. 3
About WhiteHat Security
150+ TOP SECURITY RESEARCHERS
Santa Clara
Houston
Belfast
© 2017 WhiteHat Security, Inc. 4
© 2017 WhiteHat Security, Inc.
Gartner, 01 February 2017, “Market Insight: Security Market Transformation Disrupted by the Emergence
of Smart, Pervasive and Efficient Security”, Elizabeth Kim, Deborah Kish, Avivah Litan, Ruggero Contu,
Perry Carpenter, Sid Deshpande, Lawrence Pingree, Eric Ahlm, Jacqueline Heng, Dale Gardner
By 2020, 60% of digital businesses will suffer
major service failures due to IT security
teams' inability to manage digital risk.
It’s All About Risk
5
© 2017 WhiteHat Security, Inc.
Earlier Security = Saving $$
6
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps?
 Basics of a Security Program
 Adding Security Checks into your DevOps Chains
 Example Scenarios
7
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps?
 Basics of a Security Program
 Adding Security Checks into your DevOps chains
 Example scenarios
8
© 2017 WhiteHat Security, Inc.
Forces behind the DevSecOps movement
 Agile development dictates fast pace
 IT managed Infrastructure needs to keep up
 Must automate as much as possible in : development, deployment,
and operational environment
9
© 2017 WhiteHat Security, Inc.
DevSecOps
 IT teams responsible for Security
 Software iterates faster than IT can keep up
 DevSecOps : Weaves security into the fabric of your SDLC
 DevSecOps is to Security as DevOps is to IT
10
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps
 Basics of a Secure Development
 Adding Security Checks into your DevOps chains
 Example scenarios
11
© 2017 WhiteHat Security, Inc.
The Challenge of Secure Software Development
‱ Security not the core competency for most
‱ Most organizations do not foster secure coding culture
‱ Most devs are not trained in Secure Coding practices
‱ Most devs are not supported well for Secure Coding
‱ Security often an after-thought
12
© 2017 WhiteHat Security, Inc.
Basics of Secure Development
 Understand your business risk exposure
 What is your company’s SDLC and DevOps maturity level?
 What is your architectural complexity?
 What is your current security stance?
 Answer, Document, Review periodically
13
© 2017 WhiteHat Security, Inc.
Basics of Secure Development
 Produce a supportive environment
 Customize security documentation to your tech-stack
 All tiers of an application (UI, APIs, Data-Access, Business Logic) need to be
developed with Security in mind
 Security practices need to be reinforced early and often
 Developer Training
 Come up with a Secure Development policy
14
© 2017 WhiteHat Security, Inc.
Security Practice Checklist
 1. Verify for Security Early and Often
 2. Parameterize Queries
 3. Encode Data
 4. Validate All Inputs
 5. Implement Identity and Authentication Controls
 6. Implement Appropriate Access Controls
 7. Protect Data
 8. Implement Logging and Intrusion Detection
 9. Use Security Frameworks and Libraries
 10. Error and Exception Handling
15
© 2017 WhiteHat Security, Inc.
Agenda
 What is DevSecOps
 Basics of a Security Program
 Adding Security Checks into your DevOps chains
 Example scenarios
16
© 2017 WhiteHat Security, Inc.
Reframing Security as a DevOps
Initiative
17
© 2017 WhiteHat Security, Inc.
DevSecOps – The Beginning
So, what if we 

 Treat security testing like feature testing
 Incorporate security requirement and checks into SDLC
 Use available tooling to tie vulnerability scanning into DevOps
build chains
 Automate defect state management
18
© 2017 WhiteHat Security, Inc.
Practice Security Throughout the SDLC
19
© 2017 WhiteHat Security, Inc. 20
A Typical Development Cycle
Code
Repo
Code /
Developer
Run
Tests
Build
Artifacts
Object
Registry
Team
Integration
QA Integration Pipeline
Nightly
Stage
© 2017 WhiteHat Security, Inc. 21
Incorporate Security Checks
Code
Repo
Run
Tests
2 Pull-Request:
Code Review
Static Analysis
Security Unit Tests
Build
Artifacts
Object
Registry
Team
Integration
Integration QA Pipeline
Jenkins
(Nightly)
Stage
1 Pre-Commit:
Static Analysis
Security Unit Tests
IDE integration
3 Integration:
Dynamic testing
Result Verification
File Vulnerability Tickets
5 Release:
Production safe
Dynamic testing
File Vulnerability Tickets
WAF / RASP
Rules
6 WAF/RASP
Pass, merge
4 QA Integration:
Dynamic testing
Result Verification
Production
© 2017 WhiteHat Security, Inc.
DevSecOps Trigger Points
1. Static scanning during development
2. Pull-Requests: Static scans of data-flow, semantic and configurational
3. Integration branch: Dynamic scanning
4. QA Release Candidate Integration: Dynamic scanning
5. Production Acceptance : Production-safe dynamic scanning
6. Post-Production: RASP (runtime application self-protection,) WAF (Web App Firewalls) both need
rules updated – automation is better
22
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Organization/App
Assume a Single Repo with a few components :
 UI static JS client-side APP
 REST API
 Data Interface - SQL Layer
23
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Application
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
‱ Integration Tests
‱ Performance
‱ Security
1 Static analysis
IDE integration
Pre-commit
checklist
2 Static Analysis
Quick Feedback analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
24
© 2017 WhiteHat Security, Inc.
Create a supportive dev environment
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
‱ Integration Tests
‱ Performance
‱ Security
1 Static analysis
IDE integration
Pre-commit
checklist
2 Static Analysis
Quick Feedback analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
25
© 2017 WhiteHat Security, Inc.
Security Integrated tools for developers
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues
”
‱ Search application vulnerabilities
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues
”
‱ Search application vulnerabilities
‱ Step through vulnerability in code
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues
”
‱ Search application vulnerabilities
‱ Step through vulnerability in code
‱ Review remediation guidance
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues
”
‱ Search application vulnerabilities
‱ Step through vulnerability in code
‱ Review remediation guidance
‱ Ask for help from TRC
© 2017 WhiteHat Security, Inc.
“I fire up my IDE and triage my issues
”
‱ Search application vulnerabilities
‱ Step through vulnerability in code
‱ Review remediation guidance
‱ Ask for help from TRC
‱ Apply Directed Remediation patch if available
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Application
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
‱ Integration Tests
‱ Performance
‱ Security
1 Training,
Documentation
Dissemination
Code Reviews
2 Static Analysis
Quick Feedback
analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
32
© 2017 WhiteHat Security, Inc.
Scenario 1 – Small Application
Code
Repo
Code /
Developer
Run
Tests
PR hook
Build
Artifacts
Stage Prod
‱ Integration Tests
‱ Performance
‱ Security
1 Training,
Documentation
Dissemination
Code Reviews
2 Static Analysis
Quick Feedback
analysis
Verification a Challenge
3 Dynamic Analysis
Poll for results
Verification a Challenge
33
© 2017 WhiteHat Security, Inc.
Example:
API Integration to Trigger a Dynamic Scan
PUT
https://sentinel.whitehatsec.com/api/site/6/scan_schedule
{
"schedule":{
"name":"Scan Once Now”,
"specs":[
{
"type":"scan-once-now”
}
]
}
}
200 OK
{
"creator": 524,
"job": {
"id": "10"
},
"specs": [
{
"id": "1503",
"type": "single",
"cron_spec": "53 14 15 6 * 2017"
}
],
"timezone": "America/Los_Angeles",
"href": "/api/job/10/schedule",
"id": "1503",
"api-version": 2,
"name": "Scan Once Now"
}
34
© 2017 WhiteHat Security, Inc.
Example:
API Integration to Query for Results
GET https://sentinel.whitehatsec.com/api/job/10/instance/1402?format=json
200 OK
{
"end": 1497564375,
"duration": 4,
"id": 1402,
"timestamp": 1497564358,
"requested_status": "",
"job": 10,
"status": "completed",
"begin": 1497564371,
"href": "/api/job/10/instance/1402“
}
35
© 2017 WhiteHat Security, Inc.
Example:
API Integration to Find Vulnerabilities
GET https://sentinel.whitehatsec.com/api/vuln?query_site=6&query_status=open&format=json
200 OK
{
"collection": [
{
"status": "open",
"site": "6",
"opened": "2017-06-15T19:07:54Z",
"threat": "2",
"url": "testsite.localdomain.lan/app.cgi?var=<script>alert(123)<%2Fscript>",
"id": "260",
"modified": "2017-06-15T22:06:12Z",
"first_opened": "2017-04-15T19:07:54Z",
"site_name": "Testsite",
"service_level_abbr": "BE",
"accepted": 0,
"found": "2017-04-15T19:07:54Z",




"severity": "3",
"score": 8,
"class": ”Cross Site Scripting",
"href": "/api/vuln/260",
"impact": 3
}
]
}
36
© 2017 WhiteHat Security, Inc. 37
Plugins Simplify Triggering Interactions
© 2017 WhiteHat Security, Inc. 38
Plugins = Automate Ticket Generation
© 2017 WhiteHat Security, Inc.
DevSecOps Pain Points
 Scanner Result Verification, False Positives
 Static / Dynamic Scan Speeds
 Results Need Interpretation and Prioritization within Business Context
39
© 2017 WhiteHat Security, Inc.
Scenario 2 – Medium-Size Organization/App
DevOps 1 -> team integration branch
(team integration commit hooks)
‱ Black Box dynamic testing in QA
‱ Business logic assessment
‱ Pen testing
Team needs to vet results, assess risk,
prioritize, apply sec policy to green/red
light)
DevOps 2 -> team integration branch
QA integration — Prod push
‱ Production safe dynamic testing
‱ Remediate using WAF technologies for
short term
‱ Queue up for fixing original ticket
Team needs to vet results, prioritize,
generate tickets, apply company security
policy to bubble up priorities
Each team does pre-commit hooks static analysis, verify results, accept/fix per security policy
40
© 2017 WhiteHat Security, Inc.
Scenario 2 – Common Challenges
Static analysis of individual repositories is too narrow-minded
(think micro-services)
Verification of results is time-consuming
Increasing need for analytics and overall risk analysis
41
© 2017 WhiteHat Security, Inc.
Scenario 3 - Large Company – Mature DevOps
42
➱ Compliance is more a factor
➱ Policy & records need documentation
➱ Risk management platforms can be integrated with vulnerability data
➱ Reports need to be available on-hand for audits
© 2017 WhiteHat Security, Inc.
Risk Management: Asset Enumeration
Evaluate Operational Risk, enumerate assets, produce security
policies for different groups
 Customize policies and requirements based risk profile of asset
 Platforms like RSA’s Archer evaluate your overall risk and integrate with
security vendors
 Integrations between your Risk model (BI, VM) software and scanning
services
43
© 2017 WhiteHat Security, Inc.
Asset Enumeration Example:
Fictitious Healthcare company
➱ Documentation content for customers (Low risk)
➱ Customer Health data portal (High risk, HIPAA)
➱ Online personalized medical appliances shopping website (High Risk, PCI, HIPAA)
➱ Backend Insurance/EHR Processing/B2B integrations (High risk, HIPAA)
➱ Backend statistics integrations for website usage statistics (Medium Risk, Non-
authenticated content only)
➱ New Mobile App portal (High risk, HIPAA)
44
© 2017 WhiteHat Security, Inc.
DevSecOps Integrations & Touchpoints:
Healthcare Example cont.
✓ Add ticketing system checkbox for architectural security review by feature.
✓ Add code review checkboxes on “pull-requests”. Integrate with ticketing.
✓ Codify security tests as part of unit/integration testing where possible.
✓ Tie static analysis security testing and make a gating factor for code check-ins. Integrate with
Tickets.
✓ Require Manager approval to by-pass security test failures.
✓ Test QA integration branches with verified security testing services – QA teams codify
negative security tests for verified vulnerabilities.
45
© 2017 WhiteHat Security, Inc.© 2017 WhiteHat Security, Inc.
Other Resources
How about mobile?
https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10
OWASP Top 10 in practice, great page
: https://www.owasp.org/index.php/OWASP_Top_10/Mapping_to_W
HID
OWASP site also has links to many tools that can be integrated into
your SDLC automations
46
© 2017 WhiteHat Security, Inc.
Thank You
Siamak Pazirandeh
WhiteHat Security Inc.
max.pazirandeh@whitehatsec.com
47

Mais conteĂșdo relacionado

Mais procurados

Mais procurados (20)

DevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineDevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
DevOps or DevSecOps
DevOps or DevSecOpsDevOps or DevSecOps
DevOps or DevSecOps
 
DevSecOps: Bringing security to the DevOps pipeline
DevSecOps: Bringing security to the DevOps pipelineDevSecOps: Bringing security to the DevOps pipeline
DevSecOps: Bringing security to the DevOps pipeline
 
The New Security Playbook: DevSecOps
The New Security Playbook: DevSecOpsThe New Security Playbook: DevSecOps
The New Security Playbook: DevSecOps
 
Secure DevOPS Implementation Guidance
Secure DevOPS Implementation GuidanceSecure DevOPS Implementation Guidance
Secure DevOPS Implementation Guidance
 
Devops: Security's big opportunity by Peter Chestna
Devops: Security's big opportunity by Peter ChestnaDevops: Security's big opportunity by Peter Chestna
Devops: Security's big opportunity by Peter Chestna
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
 
Overcoming the old ways of working with DevSecOps - Culture, Data, Graph, and...
Overcoming the old ways of working with DevSecOps - Culture, Data, Graph, and...Overcoming the old ways of working with DevSecOps - Culture, Data, Graph, and...
Overcoming the old ways of working with DevSecOps - Culture, Data, Graph, and...
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
DevSecOps at Agile 2019
DevSecOps at   Agile 2019 DevSecOps at   Agile 2019
DevSecOps at Agile 2019
 
Dev secops. Real experience.
Dev secops. Real experience.Dev secops. Real experience.
Dev secops. Real experience.
 
How to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspectiveHow to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspective
 
DevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CDDevSecOps: A New Hope for Security in CI/CD
DevSecOps: A New Hope for Security in CI/CD
 
DevSecCon London 2017: How far left do you want to go with security? by Javie...
DevSecCon London 2017: How far left do you want to go with security? by Javie...DevSecCon London 2017: How far left do you want to go with security? by Javie...
DevSecCon London 2017: How far left do you want to go with security? by Javie...
 
Ast in CI/CD by Ofer Maor
Ast in CI/CD by Ofer MaorAst in CI/CD by Ofer Maor
Ast in CI/CD by Ofer Maor
 
DevSecOps for the DoD
DevSecOps for the DoDDevSecOps for the DoD
DevSecOps for the DoD
 
The Challenges of Scaling DevSecOps
The Challenges of Scaling DevSecOpsThe Challenges of Scaling DevSecOps
The Challenges of Scaling DevSecOps
 

Semelhante a Take Control: Design a Complete DevSecOps Program

Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_SingaporePractical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Amazon Web Services
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
Synopsys Software Integrity Group
 

Semelhante a Take Control: Design a Complete DevSecOps Program (20)

Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
Synopsys Security Event Israel Presentation: Keynote: Securing Your Software,...
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Synopsys_site.pptx
Synopsys_site.pptxSynopsys_site.pptx
Synopsys_site.pptx
 
Weaponizing Your DevOps Pipeline
Weaponizing Your DevOps PipelineWeaponizing Your DevOps Pipeline
Weaponizing Your DevOps Pipeline
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security Strategy
 
Secure DevOps: A Puma's Tail
Secure DevOps: A Puma's TailSecure DevOps: A Puma's Tail
Secure DevOps: A Puma's Tail
 
Webinar–That is Not How This Works
Webinar–That is Not How This WorksWebinar–That is Not How This Works
Webinar–That is Not How This Works
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
 
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_SingaporePractical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
Practical DevSecOps - How to Continuosly Adapt to Threats_AWSPSSummit_Singapore
 
Securing Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSECSecuring Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSEC
 
Webinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or RealityWebinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or Reality
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 
DevOps & DevSecOps in Swiss Banking
DevOps & DevSecOps in Swiss BankingDevOps & DevSecOps in Swiss Banking
DevOps & DevSecOps in Swiss Banking
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security Tools
 
Adding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps PipelinesAdding the Sec to Your DevOps Pipelines
Adding the Sec to Your DevOps Pipelines
 
vSEC: bezpečnostnĂ­ platforma pro privĂĄtnĂ­ a veƙejnĂ© cloudovĂ© sluĆŸby
vSEC: bezpečnostnĂ­ platforma pro privĂĄtnĂ­ a veƙejnĂ© cloudovĂ© sluĆŸbyvSEC: bezpečnostnĂ­ platforma pro privĂĄtnĂ­ a veƙejnĂ© cloudovĂ© sluĆŸby
vSEC: bezpečnostnĂ­ platforma pro privĂĄtnĂ­ a veƙejnĂ© cloudovĂ© sluĆŸby
 

Mais de Deborah Schalm

EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017
EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017
EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017
Deborah Schalm
 

Mais de Deborah Schalm (20)

Exploring Prometheus: Combining Metrics and Alerting to Improve Incident Mana...
Exploring Prometheus: Combining Metrics and Alerting to Improve Incident Mana...Exploring Prometheus: Combining Metrics and Alerting to Improve Incident Mana...
Exploring Prometheus: Combining Metrics and Alerting to Improve Incident Mana...
 
Discovering Dark Debt in your Culture
Discovering Dark Debt in your CultureDiscovering Dark Debt in your Culture
Discovering Dark Debt in your Culture
 
A Discussion of Automated Infrastructure Security with a Practical Example
A Discussion of Automated Infrastructure Security with a Practical ExampleA Discussion of Automated Infrastructure Security with a Practical Example
A Discussion of Automated Infrastructure Security with a Practical Example
 
Protect Your Organization Against Known Security Defects
Protect Your Organization Against Known Security DefectsProtect Your Organization Against Known Security Defects
Protect Your Organization Against Known Security Defects
 
Putting the Ops in DevOps
Putting the Ops in DevOpsPutting the Ops in DevOps
Putting the Ops in DevOps
 
Machine Learning to Turbo-Charge the Ops Portion of DevOps
Machine Learning to Turbo-Charge the Ops Portion of DevOpsMachine Learning to Turbo-Charge the Ops Portion of DevOps
Machine Learning to Turbo-Charge the Ops Portion of DevOps
 
Post-Equifax: How to Trust But Verify Your Software Supply Chain
Post-Equifax: How to Trust But Verify Your Software Supply ChainPost-Equifax: How to Trust But Verify Your Software Supply Chain
Post-Equifax: How to Trust But Verify Your Software Supply Chain
 
30 Minutes to a Private Cloud
30 Minutes to a Private Cloud30 Minutes to a Private Cloud
30 Minutes to a Private Cloud
 
Taking DevOps Monitoring to the Next Level - The 5 Step Guide to Monitoring N...
Taking DevOps Monitoring to the Next Level - The 5 Step Guide to Monitoring N...Taking DevOps Monitoring to the Next Level - The 5 Step Guide to Monitoring N...
Taking DevOps Monitoring to the Next Level - The 5 Step Guide to Monitoring N...
 
Top 5 Considerations for Operating a Kubernetes Environment at Scale
Top 5 Considerations for Operating a Kubernetes Environment at ScaleTop 5 Considerations for Operating a Kubernetes Environment at Scale
Top 5 Considerations for Operating a Kubernetes Environment at Scale
 
Is a Monolith Standing in the Way of Your Digital Transformation? Refactor fo...
Is a Monolith Standing in the Way of Your Digital Transformation? Refactor fo...Is a Monolith Standing in the Way of Your Digital Transformation? Refactor fo...
Is a Monolith Standing in the Way of Your Digital Transformation? Refactor fo...
 
EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017
EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017
EMA: Ten Priorities for Hybrid Cloud, Containers and DevOps in 2017
 
Application Discovery! The Gift That Keeps on Giving
Application Discovery! The Gift That Keeps on GivingApplication Discovery! The Gift That Keeps on Giving
Application Discovery! The Gift That Keeps on Giving
 
Top 5 Challenges in Scaling DevOps in Brownfield Environments
Top 5 Challenges in Scaling DevOps in Brownfield EnvironmentsTop 5 Challenges in Scaling DevOps in Brownfield Environments
Top 5 Challenges in Scaling DevOps in Brownfield Environments
 
The Coming Earthquake in WebSphere Application Server Configuration Management
The Coming Earthquake in WebSphere Application Server Configuration ManagementThe Coming Earthquake in WebSphere Application Server Configuration Management
The Coming Earthquake in WebSphere Application Server Configuration Management
 
Planet of the APIs: Monitoring Transactions in the Wild
Planet of the APIs: Monitoring Transactions in the WildPlanet of the APIs: Monitoring Transactions in the Wild
Planet of the APIs: Monitoring Transactions in the Wild
 
Get Loose! Microservices and Loosely Coupled Architectures
Get Loose! Microservices and Loosely Coupled ArchitecturesGet Loose! Microservices and Loosely Coupled Architectures
Get Loose! Microservices and Loosely Coupled Architectures
 
Proactive Monitoring: Playing Offense for the Win
Proactive Monitoring: Playing Offense for the WinProactive Monitoring: Playing Offense for the Win
Proactive Monitoring: Playing Offense for the Win
 
No Tool is an Island: Building DevOps into your business
No Tool is an Island: Building DevOps into your businessNo Tool is an Island: Building DevOps into your business
No Tool is an Island: Building DevOps into your business
 
Scale Continuous Deployment to Production with DeployHub and CloudBees
Scale Continuous Deployment to Production with DeployHub and CloudBeesScale Continuous Deployment to Production with DeployHub and CloudBees
Scale Continuous Deployment to Production with DeployHub and CloudBees
 

Último

The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Último (20)

Chinsurah Escorts ☎8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎8617697112 Starting From 5K to 15K High Profile Escorts ...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
ManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide DeckManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide Deck
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïžcall girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
call girls in Vaishali (Ghaziabad) 🔝 >àŒ’8448380779 🔝 genuine Escort Service đŸ”âœ”ïžâœ”ïž
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 

Take Control: Design a Complete DevSecOps Program

  • 1. © 2017 WhiteHat Security, Inc. Take Control: Design a Complete DevSecOps Program Siamak Pazirandeh Chief Architect WhiteHat Security Inc.
  • 2. © 2017 WhiteHat Security, Inc. 2 Siamak Pazirandeh Chief Architect Founding Engineer for over 14 years at WhiteHat Security Inc. Specialized in DAST (Dynamic Application Security Testing), scalability, and deployment automation.
  • 3. © 2017 WhiteHat Security, Inc. 3 About WhiteHat Security 150+ TOP SECURITY RESEARCHERS Santa Clara Houston Belfast
  • 4. © 2017 WhiteHat Security, Inc. 4
  • 5. © 2017 WhiteHat Security, Inc. Gartner, 01 February 2017, “Market Insight: Security Market Transformation Disrupted by the Emergence of Smart, Pervasive and Efficient Security”, Elizabeth Kim, Deborah Kish, Avivah Litan, Ruggero Contu, Perry Carpenter, Sid Deshpande, Lawrence Pingree, Eric Ahlm, Jacqueline Heng, Dale Gardner By 2020, 60% of digital businesses will suffer major service failures due to IT security teams' inability to manage digital risk. It’s All About Risk 5
  • 6. © 2017 WhiteHat Security, Inc. Earlier Security = Saving $$ 6
  • 7. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps?  Basics of a Security Program  Adding Security Checks into your DevOps Chains  Example Scenarios 7
  • 8. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps?  Basics of a Security Program  Adding Security Checks into your DevOps chains  Example scenarios 8
  • 9. © 2017 WhiteHat Security, Inc. Forces behind the DevSecOps movement  Agile development dictates fast pace  IT managed Infrastructure needs to keep up  Must automate as much as possible in : development, deployment, and operational environment 9
  • 10. © 2017 WhiteHat Security, Inc. DevSecOps  IT teams responsible for Security  Software iterates faster than IT can keep up  DevSecOps : Weaves security into the fabric of your SDLC  DevSecOps is to Security as DevOps is to IT 10
  • 11. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps  Basics of a Secure Development  Adding Security Checks into your DevOps chains  Example scenarios 11
  • 12. © 2017 WhiteHat Security, Inc. The Challenge of Secure Software Development ‱ Security not the core competency for most ‱ Most organizations do not foster secure coding culture ‱ Most devs are not trained in Secure Coding practices ‱ Most devs are not supported well for Secure Coding ‱ Security often an after-thought 12
  • 13. © 2017 WhiteHat Security, Inc. Basics of Secure Development  Understand your business risk exposure  What is your company’s SDLC and DevOps maturity level?  What is your architectural complexity?  What is your current security stance?  Answer, Document, Review periodically 13
  • 14. © 2017 WhiteHat Security, Inc. Basics of Secure Development  Produce a supportive environment  Customize security documentation to your tech-stack  All tiers of an application (UI, APIs, Data-Access, Business Logic) need to be developed with Security in mind  Security practices need to be reinforced early and often  Developer Training  Come up with a Secure Development policy 14
  • 15. © 2017 WhiteHat Security, Inc. Security Practice Checklist  1. Verify for Security Early and Often  2. Parameterize Queries  3. Encode Data  4. Validate All Inputs  5. Implement Identity and Authentication Controls  6. Implement Appropriate Access Controls  7. Protect Data  8. Implement Logging and Intrusion Detection  9. Use Security Frameworks and Libraries  10. Error and Exception Handling 15
  • 16. © 2017 WhiteHat Security, Inc. Agenda  What is DevSecOps  Basics of a Security Program  Adding Security Checks into your DevOps chains  Example scenarios 16
  • 17. © 2017 WhiteHat Security, Inc. Reframing Security as a DevOps Initiative 17
  • 18. © 2017 WhiteHat Security, Inc. DevSecOps – The Beginning So, what if we 
  Treat security testing like feature testing  Incorporate security requirement and checks into SDLC  Use available tooling to tie vulnerability scanning into DevOps build chains  Automate defect state management 18
  • 19. © 2017 WhiteHat Security, Inc. Practice Security Throughout the SDLC 19
  • 20. © 2017 WhiteHat Security, Inc. 20 A Typical Development Cycle Code Repo Code / Developer Run Tests Build Artifacts Object Registry Team Integration QA Integration Pipeline Nightly Stage
  • 21. © 2017 WhiteHat Security, Inc. 21 Incorporate Security Checks Code Repo Run Tests 2 Pull-Request: Code Review Static Analysis Security Unit Tests Build Artifacts Object Registry Team Integration Integration QA Pipeline Jenkins (Nightly) Stage 1 Pre-Commit: Static Analysis Security Unit Tests IDE integration 3 Integration: Dynamic testing Result Verification File Vulnerability Tickets 5 Release: Production safe Dynamic testing File Vulnerability Tickets WAF / RASP Rules 6 WAF/RASP Pass, merge 4 QA Integration: Dynamic testing Result Verification Production
  • 22. © 2017 WhiteHat Security, Inc. DevSecOps Trigger Points 1. Static scanning during development 2. Pull-Requests: Static scans of data-flow, semantic and configurational 3. Integration branch: Dynamic scanning 4. QA Release Candidate Integration: Dynamic scanning 5. Production Acceptance : Production-safe dynamic scanning 6. Post-Production: RASP (runtime application self-protection,) WAF (Web App Firewalls) both need rules updated – automation is better 22
  • 23. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Organization/App Assume a Single Repo with a few components :  UI static JS client-side APP  REST API  Data Interface - SQL Layer 23
  • 24. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Application Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod ‱ Integration Tests ‱ Performance ‱ Security 1 Static analysis IDE integration Pre-commit checklist 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 24
  • 25. © 2017 WhiteHat Security, Inc. Create a supportive dev environment Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod ‱ Integration Tests ‱ Performance ‱ Security 1 Static analysis IDE integration Pre-commit checklist 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 25
  • 26. © 2017 WhiteHat Security, Inc. Security Integrated tools for developers
  • 27. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues
” ‱ Search application vulnerabilities
  • 28. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues
” ‱ Search application vulnerabilities ‱ Step through vulnerability in code
  • 29. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues
” ‱ Search application vulnerabilities ‱ Step through vulnerability in code ‱ Review remediation guidance
  • 30. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues
” ‱ Search application vulnerabilities ‱ Step through vulnerability in code ‱ Review remediation guidance ‱ Ask for help from TRC
  • 31. © 2017 WhiteHat Security, Inc. “I fire up my IDE and triage my issues
” ‱ Search application vulnerabilities ‱ Step through vulnerability in code ‱ Review remediation guidance ‱ Ask for help from TRC ‱ Apply Directed Remediation patch if available
  • 32. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Application Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod ‱ Integration Tests ‱ Performance ‱ Security 1 Training, Documentation Dissemination Code Reviews 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 32
  • 33. © 2017 WhiteHat Security, Inc. Scenario 1 – Small Application Code Repo Code / Developer Run Tests PR hook Build Artifacts Stage Prod ‱ Integration Tests ‱ Performance ‱ Security 1 Training, Documentation Dissemination Code Reviews 2 Static Analysis Quick Feedback analysis Verification a Challenge 3 Dynamic Analysis Poll for results Verification a Challenge 33
  • 34. © 2017 WhiteHat Security, Inc. Example: API Integration to Trigger a Dynamic Scan PUT https://sentinel.whitehatsec.com/api/site/6/scan_schedule { "schedule":{ "name":"Scan Once Now”, "specs":[ { "type":"scan-once-now” } ] } } 200 OK { "creator": 524, "job": { "id": "10" }, "specs": [ { "id": "1503", "type": "single", "cron_spec": "53 14 15 6 * 2017" } ], "timezone": "America/Los_Angeles", "href": "/api/job/10/schedule", "id": "1503", "api-version": 2, "name": "Scan Once Now" } 34
  • 35. © 2017 WhiteHat Security, Inc. Example: API Integration to Query for Results GET https://sentinel.whitehatsec.com/api/job/10/instance/1402?format=json 200 OK { "end": 1497564375, "duration": 4, "id": 1402, "timestamp": 1497564358, "requested_status": "", "job": 10, "status": "completed", "begin": 1497564371, "href": "/api/job/10/instance/1402“ } 35
  • 36. © 2017 WhiteHat Security, Inc. Example: API Integration to Find Vulnerabilities GET https://sentinel.whitehatsec.com/api/vuln?query_site=6&query_status=open&format=json 200 OK { "collection": [ { "status": "open", "site": "6", "opened": "2017-06-15T19:07:54Z", "threat": "2", "url": "testsite.localdomain.lan/app.cgi?var=<script>alert(123)<%2Fscript>", "id": "260", "modified": "2017-06-15T22:06:12Z", "first_opened": "2017-04-15T19:07:54Z", "site_name": "Testsite", "service_level_abbr": "BE", "accepted": 0, "found": "2017-04-15T19:07:54Z", 
 
 "severity": "3", "score": 8, "class": ”Cross Site Scripting", "href": "/api/vuln/260", "impact": 3 } ] } 36
  • 37. © 2017 WhiteHat Security, Inc. 37 Plugins Simplify Triggering Interactions
  • 38. © 2017 WhiteHat Security, Inc. 38 Plugins = Automate Ticket Generation
  • 39. © 2017 WhiteHat Security, Inc. DevSecOps Pain Points  Scanner Result Verification, False Positives  Static / Dynamic Scan Speeds  Results Need Interpretation and Prioritization within Business Context 39
  • 40. © 2017 WhiteHat Security, Inc. Scenario 2 – Medium-Size Organization/App DevOps 1 -> team integration branch (team integration commit hooks) ‱ Black Box dynamic testing in QA ‱ Business logic assessment ‱ Pen testing Team needs to vet results, assess risk, prioritize, apply sec policy to green/red light) DevOps 2 -> team integration branch QA integration — Prod push ‱ Production safe dynamic testing ‱ Remediate using WAF technologies for short term ‱ Queue up for fixing original ticket Team needs to vet results, prioritize, generate tickets, apply company security policy to bubble up priorities Each team does pre-commit hooks static analysis, verify results, accept/fix per security policy 40
  • 41. © 2017 WhiteHat Security, Inc. Scenario 2 – Common Challenges Static analysis of individual repositories is too narrow-minded (think micro-services) Verification of results is time-consuming Increasing need for analytics and overall risk analysis 41
  • 42. © 2017 WhiteHat Security, Inc. Scenario 3 - Large Company – Mature DevOps 42 ➱ Compliance is more a factor ➱ Policy & records need documentation ➱ Risk management platforms can be integrated with vulnerability data ➱ Reports need to be available on-hand for audits
  • 43. © 2017 WhiteHat Security, Inc. Risk Management: Asset Enumeration Evaluate Operational Risk, enumerate assets, produce security policies for different groups  Customize policies and requirements based risk profile of asset  Platforms like RSA’s Archer evaluate your overall risk and integrate with security vendors  Integrations between your Risk model (BI, VM) software and scanning services 43
  • 44. © 2017 WhiteHat Security, Inc. Asset Enumeration Example: Fictitious Healthcare company ➱ Documentation content for customers (Low risk) ➱ Customer Health data portal (High risk, HIPAA) ➱ Online personalized medical appliances shopping website (High Risk, PCI, HIPAA) ➱ Backend Insurance/EHR Processing/B2B integrations (High risk, HIPAA) ➱ Backend statistics integrations for website usage statistics (Medium Risk, Non- authenticated content only) ➱ New Mobile App portal (High risk, HIPAA) 44
  • 45. © 2017 WhiteHat Security, Inc. DevSecOps Integrations & Touchpoints: Healthcare Example cont. ✓ Add ticketing system checkbox for architectural security review by feature. ✓ Add code review checkboxes on “pull-requests”. Integrate with ticketing. ✓ Codify security tests as part of unit/integration testing where possible. ✓ Tie static analysis security testing and make a gating factor for code check-ins. Integrate with Tickets. ✓ Require Manager approval to by-pass security test failures. ✓ Test QA integration branches with verified security testing services – QA teams codify negative security tests for verified vulnerabilities. 45
  • 46. © 2017 WhiteHat Security, Inc.© 2017 WhiteHat Security, Inc. Other Resources How about mobile? https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10 OWASP Top 10 in practice, great page : https://www.owasp.org/index.php/OWASP_Top_10/Mapping_to_W HID OWASP site also has links to many tools that can be integrated into your SDLC automations 46
  • 47. © 2017 WhiteHat Security, Inc. Thank You Siamak Pazirandeh WhiteHat Security Inc. max.pazirandeh@whitehatsec.com 47