SlideShare uma empresa Scribd logo
1 de 16
Baixar para ler offline
Aspect Security | 9175 Guilford Road, Suite 300 | Columbia, MD 21046 | www.aspectsecurity.com
Achieving Visible Security at Scale with
the NIST Cybersecurity Framework
SRCE Workshop
Atlanta, GA
Nov 17, 2015
Application security that just works
ABOUT US
KEVIN FEALEY
Principal Consultant & Practice Lead
Automation & Integration Services
7 years Cybersec experience, @secfealz
©2015 Aspect Security. All Rights Reserved 2
TONY MILLER
Principal Consultant & Practice Lead
Application Program Services
10 years Cybersec experience, @tjmmgd
Application security that just works
ABOUT YOU
Government, Private Sector?
AppSec Team, Risk Managers?
Used Cybersecurity Framework?
©2015 Aspect Security. All Rights Reserved 3
Application security that just works
APPLICATION SECURITY VS. NETWORK SECURITY
©2015 Aspect Security. All Rights Reserved 4
Application Layer
– Attacker sends attacks inside
valid HTTP requests.
– Custom code is tricked into
doing something it should not.
– Security requires software
development expertise, not
signatures.
Network Layer
– Firewall, hardening, patching,
IDS, and SSL/TLS cannot
detect or stop attacks inside
HTTP requests.
– Security relies on signature
databases.
Firewall
Firewall
Databases
LegacySystems
WebServices
Directories
HumanResrcs
Billing
Custom Code
APPLICATION
ATTACK
NetworkLayerApplicationLayer
Accounts
Finance
Administration
Transactions
Communication
KnowledgeMgmt
E-Commerce
Bus.Functions
Hardened OS
Web Server
App Server
Application security that just works
OWASP TOP TEN: COMMON VULNERABILITIES
©2015 Aspect Security. All Rights Reserved 5
1. Injection Flaws
2. Broken Account and
Session Management
3. Cross-Site Scripting Flaws
4. Direct Object References
5. Web/Application Server
Misconfigurations
6. Sensitive Data Exposure
7. Broken Access Control
8. Cross-Site Request Forgery
9. Using Components with
Known Vulnerabilities
10. Unvalidated Redirects and
Forwards
Application security that just works
STANDARD SDLC
Requirements
Design
DevelopTest
Maintain
©2015 Aspect Security. All Rights Reserved 6
Security
Testing
Application security that just works
CURRENT PIPELINE
©2015 Aspect Security. All Rights Reserved 7
Development Pipeline Security Pipeline Production Pipeline
Manual Security Activities
1-2 week
duration
Prone to
human error
Late in the
SDLC
Application security that just works
MANUAL SECURITY REVIEWS
©2015 Aspect Security. All Rights Reserved 8
Development
Security
Testing
Production
Business
Stakeholders
Risks
Application security that just works
FUTURE PIPELINE (IE. WHAT IS APPSEC AUTOMATION?)
Automate:
©2015 Aspect Security. All Rights Reserved 9
Development Pipeline Security Pipeline Production Pipeline
Tasks that do not require security intelligence
Verification of security policies/requirements
Vulnerability testing
Correlation and reporting
Development, Security, and Operations collaborate early
and often
Application security that just works
APPSEC AUTOMATION PROGRAM DEPENDENCIES
•What are our assets?Application Inventory
•When is automated detection insufficient?Identify Risk Thresholds
•What do we expect from our assets?
Standard Security
Requirements
•How can we maximize our automation capabilities and
mitigate risk?
Common Security
Controls
•How will we support our developers?
Developer Training and
Support
•How will we prioritize and fix issues we identify?
Vulnerability
Management Program
•How will feedback be generated and integrated back?
Continuous
Improvement Process
©2015 Aspect Security. All Rights Reserved 10
Application security that just works
APPSEC AUTOMATION PROGRAM DEPENDENCIES
•What are our assets?Application Inventory
•When is automated detection insufficient?Identify Risk Thresholds
•What do we expect from our assets?
Standard Security
Requirements
•How can we maximize our automation capabilities and
mitigate risk?
Common Security
Controls
•How will we support our developers?
Developer Training and
Support
•How will we prioritize and fix issues we identify?
Vulnerability
Management Program
•How will feedback be generated and integrated back?
Continuous
Improvement Process
©2015 Aspect Security. All Rights Reserved 11
• How can we effectively scale our
security program to achieve business
goals at a more rapid pace?
AppSec
Automation
Program
Application security that just works
CYBERSECURITY FRAMEWORK 3.2
 Software Security Program Review
©2015 Aspect Security. All Rights Reserved 12
Define the
Scope
Analyze
Threats
Current
Capability
Assess Risks
and Gaps
Capability
Goals
Improvement
Initiatives
Execute
Initiatives
1 2
3 4 5
6 7
Application security that just works
TRADITIONAL SDLC
Requirements
Design
DevelopTest
Maintain
©2015 Aspect Security. All Rights Reserved 13
Dynamic
Application
Testing
Threat
Modeling
Architecture
/Design
Reviews
Static Code
Reviews
Periodic
Retesting
Application security that just works
CHALLENGES OF DEV-OPS/AGILE
Requirements & Design Phases
Hardly accommodated
Development to Deployment
Highly compressed timeframes
Traditional Testing Cycles
Can’t accommodate stunning speed
So, how do we integrate security?
©2015 Aspect Security. All Rights Reserved 14
Application security that just works
SECURE DEV-OPS/AGILE MODEL
Proactive Lifecycle Continuous Monitoring
Developer Training Local Security SME
Program
Operational Security
Team
Secure Code &
Architecture Standards
Targeted Security
Activities (small scope)
Risk-Based Security
Assurance Model
Standardized Security
Controls Components
Self-Service Model
Utilizing Automation
Feedback Loop Via
Stories/Features
©2015 Aspect Security. All Rights Reserved 15
Thank you!
©2015 Aspect Security. All Rights Reserved
Kevin Fealey & Tony Miller
Kevin.Fealey@aspectsecurity.com
Tony.Miller@aspectsecurity.com

Mais conteúdo relacionado

Mais procurados

Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Phil Agcaoili
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureInfosec
 
Happiest Minds NIST CSF compliance Brochure
Happiest Minds NIST  CSF compliance BrochureHappiest Minds NIST  CSF compliance Brochure
Happiest Minds NIST CSF compliance BrochureSuresh Kanniappan
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?Jim Meyer
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? PECB
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAmazon Web Services
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionMuhammad Akbar Yasin
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure ProtectionPriyanka Aash
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryInfosec
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyNandita Nityanandam
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security TutorialNeil Matatall
 

Mais procurados (20)

Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
 
CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015
 
Happiest Minds NIST CSF compliance Brochure
Happiest Minds NIST  CSF compliance BrochureHappiest Minds NIST  CSF compliance Brochure
Happiest Minds NIST CSF compliance Brochure
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWS
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security Tutorial
 

Destaque

NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapWAJAHAT IQBAL
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Informe scsi 2012 sobre ciberseguridad
Informe scsi 2012 sobre ciberseguridadInforme scsi 2012 sobre ciberseguridad
Informe scsi 2012 sobre ciberseguridadPablo Heraklio
 
Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Henry Draughon
 
NIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceNIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceJim Meyer
 
Ciberseguridad - monográfico
Ciberseguridad - monográficoCiberseguridad - monográfico
Ciberseguridad - monográficoRamon E. Zorrilla
 
Protegiendo el Negocio frente al Cumplimiento Legal
Protegiendo el Negocio frente al Cumplimiento LegalProtegiendo el Negocio frente al Cumplimiento Legal
Protegiendo el Negocio frente al Cumplimiento LegalJoan Figueras Tugas
 
Visualization for Security
Visualization for SecurityVisualization for Security
Visualization for SecurityRaffael Marty
 
Segurinfo colombia Estado de ciberseguridad en latinoamérica
Segurinfo colombia   Estado de ciberseguridad en latinoaméricaSegurinfo colombia   Estado de ciberseguridad en latinoamérica
Segurinfo colombia Estado de ciberseguridad en latinoaméricaMateo Martinez
 
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...Epstein Becker Green
 
06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...
06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...
06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...Manuel Castro
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet GovernanceKenny Huang Ph.D.
 
Effective Dashboard Design
Effective Dashboard DesignEffective Dashboard Design
Effective Dashboard DesignAaron Hursman
 

Destaque (18)

NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
GRC– The Way Forward
GRC– The Way ForwardGRC– The Way Forward
GRC– The Way Forward
 
Informe scsi 2012 sobre ciberseguridad
Informe scsi 2012 sobre ciberseguridadInforme scsi 2012 sobre ciberseguridad
Informe scsi 2012 sobre ciberseguridad
 
III Jornada de Ciberseguridad en Andalucía: Mesa redonda Ciberseguridad 4.0
III Jornada de Ciberseguridad en Andalucía: Mesa redonda Ciberseguridad 4.0III Jornada de Ciberseguridad en Andalucía: Mesa redonda Ciberseguridad 4.0
III Jornada de Ciberseguridad en Andalucía: Mesa redonda Ciberseguridad 4.0
 
Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?
 
NIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceNIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross Reference
 
Ciberseguridad - monográfico
Ciberseguridad - monográficoCiberseguridad - monográfico
Ciberseguridad - monográfico
 
Protegiendo el Negocio frente al Cumplimiento Legal
Protegiendo el Negocio frente al Cumplimiento LegalProtegiendo el Negocio frente al Cumplimiento Legal
Protegiendo el Negocio frente al Cumplimiento Legal
 
Visualization for Security
Visualization for SecurityVisualization for Security
Visualization for Security
 
Ciberseguridad en empresas
Ciberseguridad en empresasCiberseguridad en empresas
Ciberseguridad en empresas
 
Segurinfo colombia Estado de ciberseguridad en latinoamérica
Segurinfo colombia   Estado de ciberseguridad en latinoaméricaSegurinfo colombia   Estado de ciberseguridad en latinoamérica
Segurinfo colombia Estado de ciberseguridad en latinoamérica
 
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
FDA Cybersecurity Recommendations to Comply with NIST - Wearables Crash Cours...
 
Ciberseguridad
CiberseguridadCiberseguridad
Ciberseguridad
 
06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...
06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...
06 Proyecto VISIR+ en la UNSE - DIEEC de la UNED - Modelo Educativo y Colabor...
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet Governance
 
Effective Dashboard Design
Effective Dashboard DesignEffective Dashboard Design
Effective Dashboard Design
 

Semelhante a Achieving Visible Security at Scale with the NIST Cybersecurity Framework

Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...IBM Security
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
Navigating agile automotive software development
Navigating agile automotive software development Navigating agile automotive software development
Navigating agile automotive software development Rogue Wave Software
 
SPI Dynamics web application security 101
SPI Dynamics web application security 101 SPI Dynamics web application security 101
SPI Dynamics web application security 101 Wade Malone
 
Interact Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIsInteract Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIsKevin Fealey
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Using 80 20 rule in application security management
Using 80 20 rule in application security managementUsing 80 20 rule in application security management
Using 80 20 rule in application security managementDaveEdwards12
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA ChennaiAbhay Bhargav
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramMichael Davis
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 

Semelhante a Achieving Visible Security at Scale with the NIST Cybersecurity Framework (20)

Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 
Cisco Advanced Services
Cisco Advanced ServicesCisco Advanced Services
Cisco Advanced Services
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Navigating agile automotive software development
Navigating agile automotive software development Navigating agile automotive software development
Navigating agile automotive software development
 
SPI Dynamics web application security 101
SPI Dynamics web application security 101 SPI Dynamics web application security 101
SPI Dynamics web application security 101
 
Interact Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIsInteract Differently: Get More From Your Tools Through Exposed APIs
Interact Differently: Get More From Your Tools Through Exposed APIs
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Using 80 20 rule in application security management
Using 80 20 rule in application security managementUsing 80 20 rule in application security management
Using 80 20 rule in application security management
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennai
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 

Mais de Kevin Fealey

A Stratagem on Strategy: Rolling Security Testing into Product Testing
A Stratagem on Strategy: Rolling Security Testing into Product TestingA Stratagem on Strategy: Rolling Security Testing into Product Testing
A Stratagem on Strategy: Rolling Security Testing into Product TestingKevin Fealey
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityKevin Fealey
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsKevin Fealey
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouKevin Fealey
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Kevin Fealey
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...Kevin Fealey
 

Mais de Kevin Fealey (6)

A Stratagem on Strategy: Rolling Security Testing into Product Testing
A Stratagem on Strategy: Rolling Security Testing into Product TestingA Stratagem on Strategy: Rolling Security Testing into Product Testing
A Stratagem on Strategy: Rolling Security Testing into Product Testing
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just Security
 
Simplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security ToolsSimplify Dev with Complicated Security Tools
Simplify Dev with Complicated Security Tools
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
 

Último

英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
 
Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Mater
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
How to Track Employee Performance A Comprehensive Guide.pdf
How to Track Employee Performance A Comprehensive Guide.pdfHow to Track Employee Performance A Comprehensive Guide.pdf
How to Track Employee Performance A Comprehensive Guide.pdfLivetecs LLC
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Angel Borroy López
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Natan Silnitsky
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprisepreethippts
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 

Último (20)

英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
 
Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
How to Track Employee Performance A Comprehensive Guide.pdf
How to Track Employee Performance A Comprehensive Guide.pdfHow to Track Employee Performance A Comprehensive Guide.pdf
How to Track Employee Performance A Comprehensive Guide.pdf
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your Business
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprise
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 

Achieving Visible Security at Scale with the NIST Cybersecurity Framework

  • 1. Aspect Security | 9175 Guilford Road, Suite 300 | Columbia, MD 21046 | www.aspectsecurity.com Achieving Visible Security at Scale with the NIST Cybersecurity Framework SRCE Workshop Atlanta, GA Nov 17, 2015
  • 2. Application security that just works ABOUT US KEVIN FEALEY Principal Consultant & Practice Lead Automation & Integration Services 7 years Cybersec experience, @secfealz ©2015 Aspect Security. All Rights Reserved 2 TONY MILLER Principal Consultant & Practice Lead Application Program Services 10 years Cybersec experience, @tjmmgd
  • 3. Application security that just works ABOUT YOU Government, Private Sector? AppSec Team, Risk Managers? Used Cybersecurity Framework? ©2015 Aspect Security. All Rights Reserved 3
  • 4. Application security that just works APPLICATION SECURITY VS. NETWORK SECURITY ©2015 Aspect Security. All Rights Reserved 4 Application Layer – Attacker sends attacks inside valid HTTP requests. – Custom code is tricked into doing something it should not. – Security requires software development expertise, not signatures. Network Layer – Firewall, hardening, patching, IDS, and SSL/TLS cannot detect or stop attacks inside HTTP requests. – Security relies on signature databases. Firewall Firewall Databases LegacySystems WebServices Directories HumanResrcs Billing Custom Code APPLICATION ATTACK NetworkLayerApplicationLayer Accounts Finance Administration Transactions Communication KnowledgeMgmt E-Commerce Bus.Functions Hardened OS Web Server App Server
  • 5. Application security that just works OWASP TOP TEN: COMMON VULNERABILITIES ©2015 Aspect Security. All Rights Reserved 5 1. Injection Flaws 2. Broken Account and Session Management 3. Cross-Site Scripting Flaws 4. Direct Object References 5. Web/Application Server Misconfigurations 6. Sensitive Data Exposure 7. Broken Access Control 8. Cross-Site Request Forgery 9. Using Components with Known Vulnerabilities 10. Unvalidated Redirects and Forwards
  • 6. Application security that just works STANDARD SDLC Requirements Design DevelopTest Maintain ©2015 Aspect Security. All Rights Reserved 6 Security Testing
  • 7. Application security that just works CURRENT PIPELINE ©2015 Aspect Security. All Rights Reserved 7 Development Pipeline Security Pipeline Production Pipeline Manual Security Activities 1-2 week duration Prone to human error Late in the SDLC
  • 8. Application security that just works MANUAL SECURITY REVIEWS ©2015 Aspect Security. All Rights Reserved 8 Development Security Testing Production Business Stakeholders Risks
  • 9. Application security that just works FUTURE PIPELINE (IE. WHAT IS APPSEC AUTOMATION?) Automate: ©2015 Aspect Security. All Rights Reserved 9 Development Pipeline Security Pipeline Production Pipeline Tasks that do not require security intelligence Verification of security policies/requirements Vulnerability testing Correlation and reporting Development, Security, and Operations collaborate early and often
  • 10. Application security that just works APPSEC AUTOMATION PROGRAM DEPENDENCIES •What are our assets?Application Inventory •When is automated detection insufficient?Identify Risk Thresholds •What do we expect from our assets? Standard Security Requirements •How can we maximize our automation capabilities and mitigate risk? Common Security Controls •How will we support our developers? Developer Training and Support •How will we prioritize and fix issues we identify? Vulnerability Management Program •How will feedback be generated and integrated back? Continuous Improvement Process ©2015 Aspect Security. All Rights Reserved 10
  • 11. Application security that just works APPSEC AUTOMATION PROGRAM DEPENDENCIES •What are our assets?Application Inventory •When is automated detection insufficient?Identify Risk Thresholds •What do we expect from our assets? Standard Security Requirements •How can we maximize our automation capabilities and mitigate risk? Common Security Controls •How will we support our developers? Developer Training and Support •How will we prioritize and fix issues we identify? Vulnerability Management Program •How will feedback be generated and integrated back? Continuous Improvement Process ©2015 Aspect Security. All Rights Reserved 11 • How can we effectively scale our security program to achieve business goals at a more rapid pace? AppSec Automation Program
  • 12. Application security that just works CYBERSECURITY FRAMEWORK 3.2  Software Security Program Review ©2015 Aspect Security. All Rights Reserved 12 Define the Scope Analyze Threats Current Capability Assess Risks and Gaps Capability Goals Improvement Initiatives Execute Initiatives 1 2 3 4 5 6 7
  • 13. Application security that just works TRADITIONAL SDLC Requirements Design DevelopTest Maintain ©2015 Aspect Security. All Rights Reserved 13 Dynamic Application Testing Threat Modeling Architecture /Design Reviews Static Code Reviews Periodic Retesting
  • 14. Application security that just works CHALLENGES OF DEV-OPS/AGILE Requirements & Design Phases Hardly accommodated Development to Deployment Highly compressed timeframes Traditional Testing Cycles Can’t accommodate stunning speed So, how do we integrate security? ©2015 Aspect Security. All Rights Reserved 14
  • 15. Application security that just works SECURE DEV-OPS/AGILE MODEL Proactive Lifecycle Continuous Monitoring Developer Training Local Security SME Program Operational Security Team Secure Code & Architecture Standards Targeted Security Activities (small scope) Risk-Based Security Assurance Model Standardized Security Controls Components Self-Service Model Utilizing Automation Feedback Loop Via Stories/Features ©2015 Aspect Security. All Rights Reserved 15
  • 16. Thank you! ©2015 Aspect Security. All Rights Reserved Kevin Fealey & Tony Miller Kevin.Fealey@aspectsecurity.com Tony.Miller@aspectsecurity.com