SlideShare uma empresa Scribd logo
1 de 20
rGrupe:|:applicationsecurity
AppSec & DevSecOps Metrics:
Key Performance Indicators (KPIs) to
Measure Success
This session is for executive managers and security teams who want
to know the effectiveness and performance of their organization’s
application security initiatives.
Introductory performance KPI metrics for:
1. Product Security Quality & Business Financial Risk Exposure
2. SSDLC Maturity Organizational Performance
3. AppSec QA Testing
4. AppSec Consulting
5. AppSec Training
6. DevSecOps
2021-01-02
robertGrupe, CSSLP PMP CISSP
This presentation available on:
• SlideShare @ https://www.slideshare.net/rgrupe
• YouTube Channel “AppSec & DevSecOps” @
https://www.youtube.com/channel/UCZf4TvI-FIWUyBYTTvDhiuQ
rGrupe:|:applicationsecurity
CONTENTS
INTRO: Management Excellence Principles & Concerns
WHY: The Need for AppSec & DevSecOps Metrics
WHAT: Key Performance Indicators (KPIs) Metrics
◦ Product Security Quality & Business Financial Risk Exposure
◦ SSDLC Maturity Organizational Performance
◦ AppSec QA Testing
◦ AppSec Consulting
◦ AppSec Training
◦ DevSecOps
HOW: Where to Start
rGrupe:|:applicationsecurity
INTRO:
Management
Excellence
Principles
You can’t get anywhere
... if you don’t know where you are.
If it can’t be measured
... it can’t be managed.
If KPI’s aren’t measured and monitored
... efforts shouldn’t be funded.
rGrupe:|:applicationsecurity
INTRO:
Management
Concerns
What managers want, or need, to know is …
•How does the performance of our security practice compare
with other organizations?
•Truthfully; how good, or bad, is the security quality of our applications
in production, and our development process, right now?
•Is the security quality of our applications getting better
or worse?
•What really needs to be fixed ASAP,
and what’s important to address next?
•What don’t we know;
what are we not actively monitoring and managing that we should?
•Are we paying enough attention to our production deployed applications
to ensure that they are adequately hardened from malicious attacks and
unintended sensitive data exposure
– to the best of our ability?
•What isn’t as effective as we thought it would,
and why is that?
•What should we do more, less, stop?
rGrupe:|:applicationsecurity
THE WHY
1. Executive Managers
2. Software Development Teams
3. DevOps Teams
4. Information Security Teams
rGrupe:|:applicationsecurity
WHY:
Executive
Managers
• What is the organization’s current accepted financial risk exposure from
malicious attack or unintentional sensitive information disclosure?
• What is the confidence that security performance of all application
sources is being monitored?
◦ What % is unknown: not identified, monitored, and quantifiable
◦ What applications and components currently not actively managed
 Is security risk improving or getting worse?
◦ Current exploits in production
◦ New exploits being added by new applications and update releases
• Are our security investments cost effective and delivering value as
forecasted?
◦ Reduced cost
◦ Improved productivity/velocity
◦ Improved security quality / reduced security risk
rGrupe:|:applicationsecurity
WHY:
Teams
•Software Development Teams
◦ What is our Insecurity Tech Debt?
◦ Production exploitable vulnerabilities in their owned applications and components?
◦ What is our Release Security Quality?
◦ For each of our production releases
•DevOps Teams
◦ Are our Tooling and Process Changes improving or worsening?
◦ security attack risks
◦ release velocity
◦ costs
•Information Security Teams
◦ What are the ROIs and KPIs of Security Quality processes, initiatives?
◦ (with tooling costs including maintenance and support)
rGrupe:|:applicationsecurity
THE WHAT:
AppSec & DevSecOps KPI Metrics
To be review monthly:
1. Product Security Quality & Business Financial Risk Exposure
2. SSDLC Maturity Organizational Performance
3. AppSec QA Testing
4. AppSec Consulting
5. AppSec Training
6. DevSecOps
rGrupe:|:applicationsecurity
WHAT:
Product Security
Quality &
Business
Financial Risk
Exposure
Product Security Quality & Business Financial Risk Exposure
•Data Sources: Vulnerability and Non-Compliant Process Issues from ...
• Compliance audit findings (internal and external)
• Penetration Testers (internal and external)
• Bug Bounty/Independent issue report submissions
•Product Security Quality Metrics
• % releases with Penetration Tests (full, not partial quick checks)
• # Vulnerabilities by type categories
(filterable by severity, and finding sources)
• i.e. Injection, Cross Site Scripting, etc.
• $$ Insecurity Tech Debt
• Production Vulnerability Remediation Costs $$
• Calculated average for organization (~$2,000? each – including management/overheads)
• $$ SSDLC Avoidance Lost Opportunity
• Cost to fix if had been detected earlier within SSDLC (shift-left)
• $$ Financial Risk Exposure (lost business, legal regress, compliance fines, etc.)
• Calculated by GRC for product/component (review and update as needed quarterly)
NOTES:
1. Any Audit or Pen Test finding indicates a failure of security requirements
definition from GRC or SSDLC practice.
2. For vulnerability types, use CWE Software Development categories.
OWASP Top Ten survey report categories change every few years.
MITRE CWEs (Common Weakness Enumerations) provide mapping to OWASP Top Ten,
and also includes others not in the Top Ten.
3. Vulnerabilities detected prior to code is deployed into production is usually not a
Business Risk, because the Dev team still has an opportunity to fix it prior to exposure.
rGrupe:|:applicationsecurity
WHAT:
SSDLC Maturity
Organizational
Performance
What is the maturity of organization’s compliance to their
Security Software Development Life Cycle (SSDLC) process?
• E.g. Design Threat Assessment, SAST, DAST, Security Code Review,
Security UAT, Production Penetration Test?
•Data sources:
• Project management ticketing system (e.g. Jira tasks)
• Software CI/CD release orchestration (e.g. Jenkins logs)
•Production Releases SSDLC Compliance Maturity Metrics
(OWASP SAMM framework as starting point for org)
• % Level 0 NONE/NON-COMPLIANT - or not currently not measured
• % Level 1 LOW – some SSDLC tasks with at least 1 AppSec test type
• % Level 2 PARTIAL - some SSDLC tasks with more than 1 AppSec test
• % Level 3 FULL – evidence for all SSDLC applicable tasks
rGrupe:|:applicationsecurity
WHAT:
AppSec QA
Testing
AppSec QA Testing in the SSDLC
• Types
• Manual Methods: Design Threat Assessment, Security Code Review
• Automated Tools: SAST (code), DAST (running UI), and OSA (Open Source Analysis)
• Data sources:
• Manual: Project management ticketing system (e.g. Jira tasks)
• Automation: Software CI/CD release orchestration (e.g. Jenkins logs)
• Metrics
• Usage
• % Production Releases that performed each type of AppSec QA test
• Effectiveness:
• # Vulnerabilities Bugs Found by Severity and Category
• # bugs (true positives) = # potential issues detected - # false positives
• $$ Cost Savings Value: (pre-Pen Test SSDLC shift-left value ~$1,000??)
• # Vulnerabilities Released into Production (e.g. not fixed)
• Reporting: Important information to include
• Confidence
• Specify any exclusions
• Pipelines or repository types
• File types (e.g. languages), large file sizes, types, etc.
• Sensitivity
• Tool sensitivity setting used: (max, medium, low)
• include on metrics reports to clarify
• Higher sensitivity creates more false positives
NOTES:
KPI’s to be based on Bugs, not reporting tool issues found results because :
a) false positives are eliminated,
b) Ensures issues are in teams’ backlogs for fix planning
rGrupe:|:applicationsecurity
WHAT:
AppSec
Consulting
•Metrics
• Design Threat Assessments
• # Releases
• # security requirement added to project backlog/s by AppSec team members
• E.g. missed secure design “bugs” detected by manual inspection
• $$ SME Cost Savings
• SSDLC early identification (shift-left) (??$3,000 each)
• $$ Business Financial Risk Avoidance
• As calculated by GRC for application for each release/project (??10,000)
• Consulting (Design Threat Assessments, SSDLC Process, Training, etc.)
• # teams’ supported by AppSec team members consulting
• # hrs/story-points of AppSec team members consulting
• $$ G&A services value contribution (staff hourly rates)
•Data sources:
• Manual: Project management ticketing system (e.g. Jira tasks)
rGrupe:|:applicationsecurity
WHAT:
AppSec Training
•Metrics: Training Programming (SSDLC & Secure Coding Compliance)
• For Individuals
• # Dev team members trained/certified
• Programmers, testers, and project/delivery managers
• % staff trained/certified
• Producers, managers (1st level), executives (2nd + levels)
• Because Security is everyone’s responsibility, with sponsors’ accountability.
• For Dev Teams
• # Dev Teams with 1+ trained programmer
• % Dev Teams with 1+ trained programmer
•Reporting Trend Analysis
• Dev Team Performance Effectiveness
• # Pen Test Findings trend for product/project/team
• Types of vulnerabilities to focus training and consulting
• # Vulnerabilities Released into Production
• SSDLC compliance maturity
• Measure only current Trained certified staff
• not departed
• Exclude expired certification (e.g. ??2-year renewal period)
•Data sources:
• Project management ticketing system (e.g. Jira tasks)
• Learning Management System (LMS)
rGrupe:|:applicationsecurity
WHAT:
DevSecOps
KPI Metrics for every software deployment into Production
(Alignment with Google DORA State of DevOps survey reports key metrics.)
•Data sources:
• Software CI/CD release orchestration (e.g. Jenkins logs)
•Metrics
1. FDR (Failed Deployment Rate):
# releases blocked from release to Prod due to SSDLC non-compliance
2. LTC (Lead Time for Changes):
HH:mm:ss from initial code commit to running in production
3. DER (Defect Escape Rate):
% Security Bugs released into Production (by severity)
4. DV (Defect Volume):
# Security Bugs released into Product
$$ Increased Financial Risk
5. SLA (Service Level Agreement) Compliance:
% SSDLC Compliance (full, partial, none)
6. CTV (Customer Ticket Volume):
# GRC UAT (ala Pen Test) Findings (by severity)
rGrupe:|:applicationsecurity
WHAT:
DevOps Security
NOTE:
The DevOps pipeline is a potential vector for malicious exploits,
and should be treated to the same level of security review and
management scrutiny as in-house developed applications.
Controls to Prevent Misuse and malware injected into
applications code/builds
• Settings & configuration file changes - security code reviews
• Merge/Build/Release actions - separation of duties
• Customized SAST scanning for security requirements compliance
verification and non-compliance notification
• Based on Threat Analysis of complete pipeline and all it’s component (e.g. SCM,
orchestration, etc.)
rGrupe:|:applicationsecurity
HOW: Where to Start
“Journey of a thousand miles starts with a single step.”
Don’t get overwhelmed, or try to implement all of these at once.
Start with what you have and know now;
then prioritize, divide, and deliver.
Don’t get stuck in “analysis paralysis” for $$ estimates.
Start right now with 60-second initial guesses;
then update values with better estimates when available.
rGrupe:|:applicationsecurity
HOW:
Organizational
Responsibilities
& Accountability
Ensure Clarification of Expectations: Identify and Document
•Who does the board of directors hold accountable
for the security quality of production products?
•Who is responsible for prioritizing security hardening
initiatives and funding allocation?
Initiatives Roles Matrix
to be reviewed quarterly (for update initiatives & names)
RASIC format:
• Responsible – for delivery management
• Accountable – approval authority - sponsor
• Supporting – teams doing work
• Informed – input and status, but not responsible
• Consulted – input, acceptance criteria, influence
rGrupe:|:applicationsecurity
HOW:
A Word About
“Risk”
The terms Security “Risk” and “Risk Assessments”
are not intrinsically or universally understood
• Managers and Staff are not sure exactly what Security Risk simplified
“classifications” really mean to the business.
• Military Alert Level Classifications
• Red / Orange / Yellow / Green
• Level 1 / 2 / 3 / 4
• etc.
• “What is the potential business impact?” – not sure, someone else’s problem
• InfoSec Professions understanding and definitions of “Risk Assessments” varies
• Practiced differently by organizations
• Traditional Legacy InfoSec Risk Assessment practices and calculations
are based on high governance Waterfall managed projects.
• Takes too long to calculate and isn’t scalable with manual calculation and review for Agile CD/CI.
• Multiple releases per week, per product/component
• Requires trained Risk Analyst specialists engaged with all projects and releases for analysis and
calculation
Instead, use “Financial Risk Exposure” $$:
• Puts risks into financial terms understood by management accounting for
insurance/financial reserves requirements and impact.
• HOW TO Compute: GRC Dept quarterly review and assignment of
• $$ for security incident response and potential loss - per application/component
• $ for High/Medium/Low Production Vulnerabilities
• HOW TO Use
• Include with product/project financial status summaries so can be used for
• ROI business cases performance evaluation
• Remediation prioritization and funding decisions
rGrupe:|:applicationsecurity
HOW: Finally,
Organization
Reporting
•Create single URL page
• 24/7 access with latest status
• Accessible by all owners and stakeholders
•Use enterprise graphical reporting tool to
• Aggregate data from multiple data sources
• Drill down filtering by
• Produce/Application components
• Organization chart product/component ownership
• Filtering options for analytic insights
• Vulnerability: Quantity, Severity, Financial Risk Exposure,
• Cost, Cost-Savings, etc.
• Include
• unknown/not-measured data (or average approximations)
• Provides full scale context
• Exclusions & Sensitivity information notes
• Provides data confidence insights (or enhancement needs)
• Use 12-month trailing trend graphs
• Use stacked histogram to visually show high/medium/low
• Include Critical with High ??
• With previous year background for seasonal trends variances.
rGrupe:|:applicationsecurity
Fini
Thank You!
Info: https://rgrupe.com
Email: appsec@rgrupe.com
Weekly AppSec news roundup: subscribe@red7newsbits.com

Mais conteĂşdo relacionado

Mais procurados

Shift Left Security
Shift Left SecurityShift Left Security
Shift Left SecurityBATbern
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Mohammed A. Imran
 
DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019NotSoSecure Global Services
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an IntroductionPrashanth B. P.
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines Abdul_Mujeeb
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyJason Suttie
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityKevin Fealey
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez YalonAdar Weidman
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and OpportunitiesMohammed A. Imran
 
Practical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief KarfiantoPractical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief Karfiantoidsecconf
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAmazon Web Services
 

Mais procurados (20)

Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Implementing DevSecOps
Implementing DevSecOpsImplementing DevSecOps
Implementing DevSecOps
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps What Why and How
DevSecOps What Why and HowDevSecOps What Why and How
DevSecOps What Why and How
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an Introduction
 
DEVSECOPS.pptx
DEVSECOPS.pptxDEVSECOPS.pptx
DEVSECOPS.pptx
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just Security
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
OWASP Top Ten
OWASP Top TenOWASP Top Ten
OWASP Top Ten
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Practical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief KarfiantoPractical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief Karfianto
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWS
 

Semelhante a AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success

DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsSuman Sourav
 
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should HaveAppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should HaveRobert Grupe, CSSLP CISSP PE PMP
 
Software Process Improvement - RKREDDY
Software Process Improvement - RKREDDYSoftware Process Improvement - RKREDDY
Software Process Improvement - RKREDDYRamakrishna Reddy Bijjam
 
Software_Testing.pptx
Software_Testing.pptxSoftware_Testing.pptx
Software_Testing.pptxVinodhSivaraman2
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
Software Project Planning V
Software Project Planning VSoftware Project Planning V
Software Project Planning VGagan Deep
 
5WCSQ - Quality Improvement by the Real-Time Detection of the Problems
5WCSQ - Quality Improvement by the Real-Time Detection of the Problems5WCSQ - Quality Improvement by the Real-Time Detection of the Problems
5WCSQ - Quality Improvement by the Real-Time Detection of the ProblemsTakanori Suzuki
 
Qa analyst training
Qa analyst training Qa analyst training
Qa analyst training Dinesh Pokhrel
 
Software quality assurance
Software quality assuranceSoftware quality assurance
Software quality assuranceEr. Nancy
 
SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)
SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)
SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)TelecomValley
 
Slides chapters 26-27
Slides chapters 26-27Slides chapters 26-27
Slides chapters 26-27Priyanka Shetty
 
Software engineering
Software engineeringSoftware engineering
Software engineeringGuruAbirami2
 
A generic view of software engineering
A generic view of software engineeringA generic view of software engineering
A generic view of software engineeringInocentshuja Ahmad
 
Softwaretesting
SoftwaretestingSoftwaretesting
Softwaretestingnazeer pasha
 
Continuous Testing Landscape.pptx
Continuous Testing Landscape.pptxContinuous Testing Landscape.pptx
Continuous Testing Landscape.pptxMarc Hornbeek
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...
IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...
IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...IRJET Journal
 
What is Test Matrix?
What is Test Matrix?What is Test Matrix?
What is Test Matrix?QA InfoTech
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 

Semelhante a AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success (20)

DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
 
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should HaveAppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
AppSec Threat Modeling with 5 Agile Design Diagrams Every Project Should Have
 
Software Process Improvement - RKREDDY
Software Process Improvement - RKREDDYSoftware Process Improvement - RKREDDY
Software Process Improvement - RKREDDY
 
Software_Testing.pptx
Software_Testing.pptxSoftware_Testing.pptx
Software_Testing.pptx
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
Software Project Planning V
Software Project Planning VSoftware Project Planning V
Software Project Planning V
 
5WCSQ - Quality Improvement by the Real-Time Detection of the Problems
5WCSQ - Quality Improvement by the Real-Time Detection of the Problems5WCSQ - Quality Improvement by the Real-Time Detection of the Problems
5WCSQ - Quality Improvement by the Real-Time Detection of the Problems
 
Qa analyst training
Qa analyst training Qa analyst training
Qa analyst training
 
Software quality assurance
Software quality assuranceSoftware quality assurance
Software quality assurance
 
SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)
SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)
SoirĂŠe du Test Logiciel - PrĂŠsentation de Kiuwan (Jack ABDO)
 
Software Testing
Software TestingSoftware Testing
Software Testing
 
Slides chapters 26-27
Slides chapters 26-27Slides chapters 26-27
Slides chapters 26-27
 
Software engineering
Software engineeringSoftware engineering
Software engineering
 
A generic view of software engineering
A generic view of software engineeringA generic view of software engineering
A generic view of software engineering
 
Softwaretesting
SoftwaretestingSoftwaretesting
Softwaretesting
 
Continuous Testing Landscape.pptx
Continuous Testing Landscape.pptxContinuous Testing Landscape.pptx
Continuous Testing Landscape.pptx
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...
IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...
IRJET - A Valuable and Speculative Approach to Manage the Item Testing by usi...
 
What is Test Matrix?
What is Test Matrix?What is Test Matrix?
What is Test Matrix?
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 

Mais de Robert Grupe, CSSLP CISSP PE PMP

Application Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & DefensesApplication Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & DefensesRobert Grupe, CSSLP CISSP PE PMP
 
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile ApplicationsRed7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile ApplicationsRobert Grupe, CSSLP CISSP PE PMP
 
Red7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRed7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRobert Grupe, CSSLP CISSP PE PMP
 
Red7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRed7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRobert Grupe, CSSLP CISSP PE PMP
 

Mais de Robert Grupe, CSSLP CISSP PE PMP (18)

Application Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & DefensesApplication Security: AI LLMs and ML Threats & Defenses
Application Security: AI LLMs and ML Threats & Defenses
 
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile ApplicationsRed7 SSDLC Introduction: Building Secure Web and Mobile Applications
Red7 SSDLC Introduction: Building Secure Web and Mobile Applications
 
Red7 Software Application Security Threat Modeling
Red7 Software Application Security Threat ModelingRed7 Software Application Security Threat Modeling
Red7 Software Application Security Threat Modeling
 
Application Security Logging with Splunk using Java
Application Security Logging with Splunk using JavaApplication Security Logging with Splunk using Java
Application Security Logging with Splunk using Java
 
Agile AppSec DevOps
Agile AppSec DevOpsAgile AppSec DevOps
Agile AppSec DevOps
 
Venturing: Extending the Boy Scout Troop
Venturing: Extending the Boy Scout TroopVenturing: Extending the Boy Scout Troop
Venturing: Extending the Boy Scout Troop
 
Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
 
Red7 Medical Identity Security and Data Protection
Red7 Medical Identity Security and Data ProtectionRed7 Medical Identity Security and Data Protection
Red7 Medical Identity Security and Data Protection
 
Red7 Automating UAT Web Testing
Red7 Automating UAT Web TestingRed7 Automating UAT Web Testing
Red7 Automating UAT Web Testing
 
Boy Scouts STEM Nova Awards
Boy Scouts STEM Nova AwardsBoy Scouts STEM Nova Awards
Boy Scouts STEM Nova Awards
 
Boy Scout Parents Introduction
Boy Scout Parents IntroductionBoy Scout Parents Introduction
Boy Scout Parents Introduction
 
Boy Scouts Introduction
Boy Scouts IntroductionBoy Scouts Introduction
Boy Scouts Introduction
 
Red7 Introduction to Product Management
Red7 Introduction to Product ManagementRed7 Introduction to Product Management
Red7 Introduction to Product Management
 
Red7 Product Portfolio Management
Red7 Product Portfolio ManagementRed7 Product Portfolio Management
Red7 Product Portfolio Management
 
Red7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and ProcessRed7 Developing Product Requirements: Tools and Process
Red7 Developing Product Requirements: Tools and Process
 
Red7 Software Planning Models
Red7 Software Planning ModelsRed7 Software Planning Models
Red7 Software Planning Models
 
Red7 Product Management Software Tools Overview
Red7 Product Management Software Tools OverviewRed7 Product Management Software Tools Overview
Red7 Product Management Software Tools Overview
 
Red7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models OverviewRed7 NPD and Project Management Life Cycle Models Overview
Red7 NPD and Project Management Life Cycle Models Overview
 

Último

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfproinshot.com
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfVishalKumarJha10
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfWilly Marroquin (WillyDevNET)
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 

Último (20)

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 

AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success

  • 1. rGrupe:|:applicationsecurity AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success This session is for executive managers and security teams who want to know the effectiveness and performance of their organization’s application security initiatives. Introductory performance KPI metrics for: 1. Product Security Quality & Business Financial Risk Exposure 2. SSDLC Maturity Organizational Performance 3. AppSec QA Testing 4. AppSec Consulting 5. AppSec Training 6. DevSecOps 2021-01-02 robertGrupe, CSSLP PMP CISSP This presentation available on: • SlideShare @ https://www.slideshare.net/rgrupe • YouTube Channel “AppSec & DevSecOps” @ https://www.youtube.com/channel/UCZf4TvI-FIWUyBYTTvDhiuQ
  • 2. rGrupe:|:applicationsecurity CONTENTS INTRO: Management Excellence Principles & Concerns WHY: The Need for AppSec & DevSecOps Metrics WHAT: Key Performance Indicators (KPIs) Metrics ◦ Product Security Quality & Business Financial Risk Exposure ◦ SSDLC Maturity Organizational Performance ◦ AppSec QA Testing ◦ AppSec Consulting ◦ AppSec Training ◦ DevSecOps HOW: Where to Start
  • 3. rGrupe:|:applicationsecurity INTRO: Management Excellence Principles You can’t get anywhere ... if you don’t know where you are. If it can’t be measured ... it can’t be managed. If KPI’s aren’t measured and monitored ... efforts shouldn’t be funded.
  • 4. rGrupe:|:applicationsecurity INTRO: Management Concerns What managers want, or need, to know is … •How does the performance of our security practice compare with other organizations? •Truthfully; how good, or bad, is the security quality of our applications in production, and our development process, right now? •Is the security quality of our applications getting better or worse? •What really needs to be fixed ASAP, and what’s important to address next? •What don’t we know; what are we not actively monitoring and managing that we should? •Are we paying enough attention to our production deployed applications to ensure that they are adequately hardened from malicious attacks and unintended sensitive data exposure – to the best of our ability? •What isn’t as effective as we thought it would, and why is that? •What should we do more, less, stop?
  • 5. rGrupe:|:applicationsecurity THE WHY 1. Executive Managers 2. Software Development Teams 3. DevOps Teams 4. Information Security Teams
  • 6. rGrupe:|:applicationsecurity WHY: Executive Managers • What is the organization’s current accepted financial risk exposure from malicious attack or unintentional sensitive information disclosure? • What is the confidence that security performance of all application sources is being monitored? ◦ What % is unknown: not identified, monitored, and quantifiable ◦ What applications and components currently not actively managed  Is security risk improving or getting worse? ◦ Current exploits in production ◦ New exploits being added by new applications and update releases • Are our security investments cost effective and delivering value as forecasted? ◦ Reduced cost ◦ Improved productivity/velocity ◦ Improved security quality / reduced security risk
  • 7. rGrupe:|:applicationsecurity WHY: Teams •Software Development Teams ◦ What is our Insecurity Tech Debt? ◦ Production exploitable vulnerabilities in their owned applications and components? ◦ What is our Release Security Quality? ◦ For each of our production releases •DevOps Teams ◦ Are our Tooling and Process Changes improving or worsening? ◦ security attack risks ◦ release velocity ◦ costs •Information Security Teams ◦ What are the ROIs and KPIs of Security Quality processes, initiatives? ◦ (with tooling costs including maintenance and support)
  • 8. rGrupe:|:applicationsecurity THE WHAT: AppSec & DevSecOps KPI Metrics To be review monthly: 1. Product Security Quality & Business Financial Risk Exposure 2. SSDLC Maturity Organizational Performance 3. AppSec QA Testing 4. AppSec Consulting 5. AppSec Training 6. DevSecOps
  • 9. rGrupe:|:applicationsecurity WHAT: Product Security Quality & Business Financial Risk Exposure Product Security Quality & Business Financial Risk Exposure •Data Sources: Vulnerability and Non-Compliant Process Issues from ... • Compliance audit findings (internal and external) • Penetration Testers (internal and external) • Bug Bounty/Independent issue report submissions •Product Security Quality Metrics • % releases with Penetration Tests (full, not partial quick checks) • # Vulnerabilities by type categories (filterable by severity, and finding sources) • i.e. Injection, Cross Site Scripting, etc. • $$ Insecurity Tech Debt • Production Vulnerability Remediation Costs $$ • Calculated average for organization (~$2,000? each – including management/overheads) • $$ SSDLC Avoidance Lost Opportunity • Cost to fix if had been detected earlier within SSDLC (shift-left) • $$ Financial Risk Exposure (lost business, legal regress, compliance fines, etc.) • Calculated by GRC for product/component (review and update as needed quarterly) NOTES: 1. Any Audit or Pen Test finding indicates a failure of security requirements definition from GRC or SSDLC practice. 2. For vulnerability types, use CWE Software Development categories. OWASP Top Ten survey report categories change every few years. MITRE CWEs (Common Weakness Enumerations) provide mapping to OWASP Top Ten, and also includes others not in the Top Ten. 3. Vulnerabilities detected prior to code is deployed into production is usually not a Business Risk, because the Dev team still has an opportunity to fix it prior to exposure.
  • 10. rGrupe:|:applicationsecurity WHAT: SSDLC Maturity Organizational Performance What is the maturity of organization’s compliance to their Security Software Development Life Cycle (SSDLC) process? • E.g. Design Threat Assessment, SAST, DAST, Security Code Review, Security UAT, Production Penetration Test? •Data sources: • Project management ticketing system (e.g. Jira tasks) • Software CI/CD release orchestration (e.g. Jenkins logs) •Production Releases SSDLC Compliance Maturity Metrics (OWASP SAMM framework as starting point for org) • % Level 0 NONE/NON-COMPLIANT - or not currently not measured • % Level 1 LOW – some SSDLC tasks with at least 1 AppSec test type • % Level 2 PARTIAL - some SSDLC tasks with more than 1 AppSec test • % Level 3 FULL – evidence for all SSDLC applicable tasks
  • 11. rGrupe:|:applicationsecurity WHAT: AppSec QA Testing AppSec QA Testing in the SSDLC • Types • Manual Methods: Design Threat Assessment, Security Code Review • Automated Tools: SAST (code), DAST (running UI), and OSA (Open Source Analysis) • Data sources: • Manual: Project management ticketing system (e.g. Jira tasks) • Automation: Software CI/CD release orchestration (e.g. Jenkins logs) • Metrics • Usage • % Production Releases that performed each type of AppSec QA test • Effectiveness: • # Vulnerabilities Bugs Found by Severity and Category • # bugs (true positives) = # potential issues detected - # false positives • $$ Cost Savings Value: (pre-Pen Test SSDLC shift-left value ~$1,000??) • # Vulnerabilities Released into Production (e.g. not fixed) • Reporting: Important information to include • Confidence • Specify any exclusions • Pipelines or repository types • File types (e.g. languages), large file sizes, types, etc. • Sensitivity • Tool sensitivity setting used: (max, medium, low) • include on metrics reports to clarify • Higher sensitivity creates more false positives NOTES: KPI’s to be based on Bugs, not reporting tool issues found results because : a) false positives are eliminated, b) Ensures issues are in teams’ backlogs for fix planning
  • 12. rGrupe:|:applicationsecurity WHAT: AppSec Consulting •Metrics • Design Threat Assessments • # Releases • # security requirement added to project backlog/s by AppSec team members • E.g. missed secure design “bugs” detected by manual inspection • $$ SME Cost Savings • SSDLC early identification (shift-left) (??$3,000 each) • $$ Business Financial Risk Avoidance • As calculated by GRC for application for each release/project (??10,000) • Consulting (Design Threat Assessments, SSDLC Process, Training, etc.) • # teams’ supported by AppSec team members consulting • # hrs/story-points of AppSec team members consulting • $$ G&A services value contribution (staff hourly rates) •Data sources: • Manual: Project management ticketing system (e.g. Jira tasks)
  • 13. rGrupe:|:applicationsecurity WHAT: AppSec Training •Metrics: Training Programming (SSDLC & Secure Coding Compliance) • For Individuals • # Dev team members trained/certified • Programmers, testers, and project/delivery managers • % staff trained/certified • Producers, managers (1st level), executives (2nd + levels) • Because Security is everyone’s responsibility, with sponsors’ accountability. • For Dev Teams • # Dev Teams with 1+ trained programmer • % Dev Teams with 1+ trained programmer •Reporting Trend Analysis • Dev Team Performance Effectiveness • # Pen Test Findings trend for product/project/team • Types of vulnerabilities to focus training and consulting • # Vulnerabilities Released into Production • SSDLC compliance maturity • Measure only current Trained certified staff • not departed • Exclude expired certification (e.g. ??2-year renewal period) •Data sources: • Project management ticketing system (e.g. Jira tasks) • Learning Management System (LMS)
  • 14. rGrupe:|:applicationsecurity WHAT: DevSecOps KPI Metrics for every software deployment into Production (Alignment with Google DORA State of DevOps survey reports key metrics.) •Data sources: • Software CI/CD release orchestration (e.g. Jenkins logs) •Metrics 1. FDR (Failed Deployment Rate): # releases blocked from release to Prod due to SSDLC non-compliance 2. LTC (Lead Time for Changes): HH:mm:ss from initial code commit to running in production 3. DER (Defect Escape Rate): % Security Bugs released into Production (by severity) 4. DV (Defect Volume): # Security Bugs released into Product $$ Increased Financial Risk 5. SLA (Service Level Agreement) Compliance: % SSDLC Compliance (full, partial, none) 6. CTV (Customer Ticket Volume): # GRC UAT (ala Pen Test) Findings (by severity)
  • 15. rGrupe:|:applicationsecurity WHAT: DevOps Security NOTE: The DevOps pipeline is a potential vector for malicious exploits, and should be treated to the same level of security review and management scrutiny as in-house developed applications. Controls to Prevent Misuse and malware injected into applications code/builds • Settings & configuration file changes - security code reviews • Merge/Build/Release actions - separation of duties • Customized SAST scanning for security requirements compliance verification and non-compliance notification • Based on Threat Analysis of complete pipeline and all it’s component (e.g. SCM, orchestration, etc.)
  • 16. rGrupe:|:applicationsecurity HOW: Where to Start “Journey of a thousand miles starts with a single step.” Don’t get overwhelmed, or try to implement all of these at once. Start with what you have and know now; then prioritize, divide, and deliver. Don’t get stuck in “analysis paralysis” for $$ estimates. Start right now with 60-second initial guesses; then update values with better estimates when available.
  • 17. rGrupe:|:applicationsecurity HOW: Organizational Responsibilities & Accountability Ensure Clarification of Expectations: Identify and Document •Who does the board of directors hold accountable for the security quality of production products? •Who is responsible for prioritizing security hardening initiatives and funding allocation? Initiatives Roles Matrix to be reviewed quarterly (for update initiatives & names) RASIC format: • Responsible – for delivery management • Accountable – approval authority - sponsor • Supporting – teams doing work • Informed – input and status, but not responsible • Consulted – input, acceptance criteria, influence
  • 18. rGrupe:|:applicationsecurity HOW: A Word About “Risk” The terms Security “Risk” and “Risk Assessments” are not intrinsically or universally understood • Managers and Staff are not sure exactly what Security Risk simplified “classifications” really mean to the business. • Military Alert Level Classifications • Red / Orange / Yellow / Green • Level 1 / 2 / 3 / 4 • etc. • “What is the potential business impact?” – not sure, someone else’s problem • InfoSec Professions understanding and definitions of “Risk Assessments” varies • Practiced differently by organizations • Traditional Legacy InfoSec Risk Assessment practices and calculations are based on high governance Waterfall managed projects. • Takes too long to calculate and isn’t scalable with manual calculation and review for Agile CD/CI. • Multiple releases per week, per product/component • Requires trained Risk Analyst specialists engaged with all projects and releases for analysis and calculation Instead, use “Financial Risk Exposure” $$: • Puts risks into financial terms understood by management accounting for insurance/financial reserves requirements and impact. • HOW TO Compute: GRC Dept quarterly review and assignment of • $$ for security incident response and potential loss - per application/component • $ for High/Medium/Low Production Vulnerabilities • HOW TO Use • Include with product/project financial status summaries so can be used for • ROI business cases performance evaluation • Remediation prioritization and funding decisions
  • 19. rGrupe:|:applicationsecurity HOW: Finally, Organization Reporting •Create single URL page • 24/7 access with latest status • Accessible by all owners and stakeholders •Use enterprise graphical reporting tool to • Aggregate data from multiple data sources • Drill down filtering by • Produce/Application components • Organization chart product/component ownership • Filtering options for analytic insights • Vulnerability: Quantity, Severity, Financial Risk Exposure, • Cost, Cost-Savings, etc. • Include • unknown/not-measured data (or average approximations) • Provides full scale context • Exclusions & Sensitivity information notes • Provides data confidence insights (or enhancement needs) • Use 12-month trailing trend graphs • Use stacked histogram to visually show high/medium/low • Include Critical with High ?? • With previous year background for seasonal trends variances.
  • 20. rGrupe:|:applicationsecurity Fini Thank You! Info: https://rgrupe.com Email: appsec@rgrupe.com Weekly AppSec news roundup: subscribe@red7newsbits.com

Notas do Editor

  1. Presentation Title: AppSec & DevSecOps Metrics: Key Performance Indicators (KPIs) to Measure Success Description: This session is for organizational executive managers and security teams who want to know the effectiveness and performance of their organization’s application security initiatives. Introductory performance KPI metrics covered for: Product Security Quality & Business Financial Risk Exposure SSDLC Maturity Organizational Performance AppSec QA Testing AppSec Consulting AppSec Training DevSecOps Tags (500 characters max): AppSec DevSecOps Metrics Key Performance Indicators KPIs , Robert Grupe, Grupe, CISSP, CSSLP, PMP, training, how to, tutorial, Vlog, agile, lean, scrum, kanban, appsec, devsecops, Infosec, Cyber Security, SSDLC, OWASP, Security, Protection, CISO, SDLC, SSDLC, “best practice”, metrics, measurement, KPI, KIPs Compliance, PCI, HIPAA, GDPR
  2. This presentation available on: SlideShare @ https://www.slideshare.net/rgrupe YouTube Channel “AppSec & DevSecOps” @ https://www.youtube.com/channel/UCZf4TvI-FIWUyBYTTvDhiuQ
  3. Lots of claims are made about software application security (AppSec) and applying security into software development CI/CD pipeline operations (DevSecOps), but how does anyone really know if those initiatives are delivering real business value?  Can your organization easily answer the following questions, within 5-minutes, without assistance from some SME?
  4. NOTE: Any vulnerability or risk that exists in production systems has been accepted by the organization.
  5. These metrics are specific to organization developed applications by in-house programmers, not anything acquired and used from 3rd parties (e.g. not COTS: Commercial Off The Shelf software).  The following are some starting baseline metrics that executive and software development management should review monthly for financial risk acceptance and continuous improvement initiatives sponsorship, prioritization, and investment. 
  6. SAST (Static Application Security Testing), DAST (Dynamic Application Security Testing), and OSA (Open Source Analysis)
  7. Super Important What should we be doing? Ensure top-down everyone on the same page. Quarterly Reviews Because Staff / responsibility changes Prioritization changes (pop-up additions) NOTE: In large organizations this may be difficult to do within a few weeks. Don’t give up Work on implementing metrics in parallel Include in best current draft in quarterly management status reporting Build familiarity / demonstrate value Get input for missing information
  8. Thank you for your time. I hope you’ve found this interesting or helpful. This presentation is available on my SlideShare @ https://www.slideshare.net/rgrupe YouTube Channel “AppSec & DevSecOps” @ https://www.youtube.com/channel/UCZf4TvI-FIWUyBYTTvDhiuQ Please Like and share, Leave a comment, or Contact me via email If you are interested in receiving presentation updates and a summary roundup of weekly AppSec & DevSec articles that I found interesting, Subscribe to my AppSecNewsBits e-newsletter.