SlideShare a Scribd company logo
1 of 44
Download to read offline
How to adapt the SDLC to the era of
DevSecOps
Or SecDevOps, or DevOpsSec, or …
zane@signalsciences.com
@zanelackey
Who	you’ll	be	heckling	today
• Started out in offense
– Pentester / researcher at iSEC Partners / NCC Group
• Moved to defense
– First CSO at Etsy, built and lead the four security
groups
• Now scaling defense for many orgs
– Co-founder / CSO at Signal Sciences, delivering a
product that defends web applications in the
DevOps/Cloud world
So	what	is	this	talk	about	anyway?
Lessons learned adapting AppSec/SDLC from a
Waterfall world to the DevOps/Cloud world
Spoiler: Security shifts from being a gatekeeper
to enabling teams to be secure by default
What has changed?
The new realities in a DevSecOps world:
1. Changes happen multiple orders of magnitude faster
than previously
– Deployments go from a few a year to a few a week, month, or even
day
– Many injection points for security drops to few injections point
2. Decentralized ownership of deployment:
• The long and perilous journey of Dev->QA->Security->Dev-
>Sysops->Production becomes just Dev->Production
• As Dev/DevOps teams own their own ability to build and
deploy production infrastructure/apps, conversations with
security become opt-in rather than mandated
– A large culture shift is necessary around this
» Spoken previously on this:
http://www.slideshare.net/zanelackey/building-a-modern-
security-engineering-organization
The new realities in a DevSecOps world:
– The combination of these two means security can
no longer be “outsourced” to the security team, but
rather that the security team’s mission changes to
providing the resources for teams to be security
self-sufficient
– Security only becomes successful if it can bake in
to the Development/DevOps process
How do legacy AppSec approaches
fare in a DevSecOps world?
An	example	of	legacy	AppSec approaches	in	a	DevOps	world
Select components of common SDLCs:
– Developer Training
– Threat modeling
– Design Reviews
– Static Analysis
– Dynamic Scanning
– Pentesting
– Feedback
What pieces of the SDLC need to adapt the
most?
Which components we’ll discuss today:
– Developer Training
– Threat Modeling
– Design Reviews
– Static Analysis
– Dynamic Scanning
– Pentesting
– Security Visibility
– Feedback
– Continuous Feedback
• Note: Just because we’re not discussing several of these items in this
talk doesn’t mean you stop doing them!
Static	Analysis:	It’s	not	a	party	until	the	32847326th page	of	
the	report!
Static Analysis (legacy):
– Traditionally done as heavyweight process:
• Run once a week/month resulting in a large output
• Extensive configuration/tuning period, typically lasting
months+
• Top down: search for everything, slowly refine to
eliminate false positives
– Both of these issues were acceptable-ish in a
Waterfall world where you had plenty of time in
each release cycle
How do we adapt this control?
Static Analysis (modern):
– Shift from from a top down model to a bottoms up
one:
• Identify specific classes of vulnerabilities you care about most, and
start with just those
• Focus on eliminating false positives and enabling velocity with the
goal of only producing real issues that can be directly consumed by a
developer themselves
• Once completed, add one or two more vulnerabilities classes
• Repeat
– This enables the velocity needed in DevOps of being able to
run static analysis on every code commit
Static Analysis (modern):
– Example: Rather than trying to start with static analysis for
XSS, SQLi, Directory Traversal, Command Execution, etc
all at once, pick one:
• Pro tip: Pick the easiest to implement first, (ex: Command Execution)
– Grep’ing for system() has a pretty low false positive rate…
– The focus is not only on findings, but demonstrating to the
development org that this approach to static analysis can
bring them both value and velocity
Static Analysis (modern):
– Identify use of certain primitives that should initiate a
conversation with the security team rather than just be
blocked:
• Ex: Hashing, Encryption, File system operations, etc
– Common example: Use of hashing or encryption functions
• Old approach: “MD5 is banned, use SHA256!”
• New approach: “Hey, we saw you’re making use of a hashing
function, can we chat on what you’re trying to protect?”
• Silently allowing an approved hashing function to be used doesn’t
help anyone in cases where it’s not the appropriate use, ex: a case
where the data should be encrypted not hashed
Static Analysis (modern):
– Build proactive alerting to know when sensitive and rarely
changed portions of the codebase have been modified
• Can be as simple as alerting on when the hash changes on certain key
files
– Ex: authorization primitives, session management, encryption wrappers, etc
– By not blocking on these changes, you don’t impact velocity
but you ensure that the relevant security/development
engineers know if key platform protections are being
changed
Dynamic	Scanning
Dynamic Scanning (legacy):
– Used to meet a baseline standard of discovering
vulnerabilities:
• Ex: “If a scanner can find it, we should probably fix it”
– Occasionally even (mis)used as a substitute for
pentesting
How do we adapt this control?
Dynamic Scanning (modern):
– Applications architectures and functionality have
changed significantly since scanners were
pioneered in the early-mid 2000s
• Modern applications are often far too complex to be
effectively covered by scanners
– Client side functionality, single page applications, etc.
– In the old use cases there’s too little bang for the
buck from scanners when used with modern apps
– However, scanners can be adapted to two cheap
and effective use cases:
Dynamic Scanning (modern):
1. Ensuring that security policies are being enforced
• Ex: TLS only supporting strong ciphers
• Ex: Crawl the app and ensure that CSP exists, or that X-
Frame-Options header is always set to DENY
2. An extra control on ensuring previous
vulnerabilities aren’t accidentally regressed back in
to the application:
• Ex: We had an XSS in this parameter before, always
check it with this specific payload to ensure the
protection didn’t get accidentally rolled back
Security	Visibility
Security Visibility (legacy):
– Logs, customer service reports, outages
– Each source of information was generally isolated
in who had access to the data
• Ex: Ops had logs, customer support dealt with emails
from customers, outages would page only certain dev or
ops on-call / leads, etc
How do we adapt this control?
Security Visibility (modern):
– GOAL: Break down the previous silos of data
isolation and empower security, development, and
DevOps teams to all know security relevant
information from their application in real time
– This isn’t a new idea! Take principles of general
operational visibility, and apply to a security
perspective
• Superset of operational data + security relevant data
This	graph	provokes	wildly	different	assumptions	from	
Development,	DevOps,	and	Security	teams
Give	everyone	the	data	they	need.	Context	is	key,	for	*all*	
groups
+
Feedback
Feedback (legacy):
• Typically done as annual pentests
• Unfortunately this really only answers the
question “do I have bugs?”
– Spoiler alert: The answer is yes. Always.
• When applications were released annually or bi-
annually that could be “real time enough” feedback
How do we adapt this control?
Feedback (modern):
• Combination of bug bounty + pentests
• Bounty is not a replacement for pentest, it
augments pentest
– Value is in the continuous nature of it, whereas
pentests can be more directed
• Bounty gives general but more real time
feedback, pentest shifts to giving more directed
but less frequent feedback
PENTEST
BOUNTY
DAST
HIGH	COVERAGE
LOW	FREQUENCY HIGH	FREQUENCY
LOW	COVERAGE
Break	out	the	Thought	Leader-hosen!	
It’s	time	for	some	thoughts	on	where	modern	Application	
Security	should	be	headed	towards
The hallmark of a modern AppSec program is
the combination of continuous feedback +
visibility
Or: To be successful against real attackers, you
need to be able to answer the question:
“How do I know when my attackers are being
successful?”
Three pillars of effective visibility + continuous
feedback
1. Ability to detect attackers as early as possible in
the attack chain
– You want to know when the attacker discovers the
vulnerability, long before the database goes out the
door
2. Ability to continuously test and refine your
vulnerability triage/response
– The beauty of DevOps is that you can actually move
faster than your attackers for the first time, especially
the more you empower development / DevOps teams
Three pillars of effective visibility + continuous
feedback
3. Ability to continuously test and refine your
incident response/DFIR/SecOps process
– By treating even benign bug reports as sample
incidents, you can continuously exercise and adapt
your process
– Ultimately you want to be able to answer several
questions for any given bug report that comes in:
– Did this bounty participant find any additional issues they’re
not reporting?
– Was this reported vulnerability exploited previously?
– etc
Continuous feedback loop success story:
“I discovered the vulnerability late Friday afternoon and
wasn't quite ready to email it to them … [Etsy] had
detected my requests and pushed a patch Saturday
morning before I could email them. This was by far
the fastest response time by any company I've reported
to.”
- Source:
https://www.reddit.com/r/netsec/comments/vbrzg/etsy_has_been_one_of_the_
best_companies_ive
Conclusions
• The thesis of modern application security is
about shifting:
– From: A mindset of “Exclusively focus on
gatekeeping controls to eliminate bugs before code
is deployed”
• (An impossible goal, bugs will never be fully
eliminated)
– To: Focus on obtaining and refining continuous
visibility and feedback from deployed applications,
and providing security capabilities that make
developers/DevOps teams security self-sufficient
Thanks!
zane@signalsciences.com @zanelackey

More Related Content

What's hot

Shmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshotShmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshotjstnkndy
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOpsCloudPassage
 
DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon
 
DevSecCon London 2017: Shift happens ... by Colin Domoney
DevSecCon London 2017: Shift happens ... by Colin Domoney DevSecCon London 2017: Shift happens ... by Colin Domoney
DevSecCon London 2017: Shift happens ... by Colin Domoney DevSecCon
 
You Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOpsYou Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOpsSumo Logic
 
DevOps and DevSecOps, Incident Management
DevOps and DevSecOps, Incident ManagementDevOps and DevSecOps, Incident Management
DevOps and DevSecOps, Incident ManagementShriniKulkarni
 
DevSecCon London 2017: Hands-on secure software development from design to de...
DevSecCon London 2017: Hands-on secure software development from design to de...DevSecCon London 2017: Hands-on secure software development from design to de...
DevSecCon London 2017: Hands-on secure software development from design to de...DevSecCon
 
Integrating DevOps and Security
Integrating DevOps and SecurityIntegrating DevOps and Security
Integrating DevOps and SecurityStijn Muylle
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of ITCloudPassage
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchSpencer Koch
 
Rugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullRugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullSeniorStoryteller
 
DevSecOps Fundamentals and the Scars to Prove it.
DevSecOps Fundamentals and the Scars to Prove it.DevSecOps Fundamentals and the Scars to Prove it.
DevSecOps Fundamentals and the Scars to Prove it.Matt Tesauro
 
Turning security into code by Jeff Williams
Turning security into code by Jeff WilliamsTurning security into code by Jeff Williams
Turning security into code by Jeff WilliamsDevSecCon
 
DevOps, CLI, APIs, Oh My! Security Gone Agile
DevOps, CLI, APIs, Oh My!  Security Gone AgileDevOps, CLI, APIs, Oh My!  Security Gone Agile
DevOps, CLI, APIs, Oh My! Security Gone AgileMatt Tesauro
 
Continuous Security Testing - DevSecCon
Continuous Security Testing - DevSecConContinuous Security Testing - DevSecCon
Continuous Security Testing - DevSecConStephen de Vries
 
Security as Code: DOES15
Security as Code: DOES15Security as Code: DOES15
Security as Code: DOES15Ed Bellis
 
Building an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineBuilding an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineMatt Tesauro
 

What's hot (20)

Shmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshotShmoocon 2015 - httpscreenshot
Shmoocon 2015 - httpscreenshot
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 
DevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim MackeyDevSecCon London 2017: when good containers go bad by Tim Mackey
DevSecCon London 2017: when good containers go bad by Tim Mackey
 
DevSecCon London 2017: Shift happens ... by Colin Domoney
DevSecCon London 2017: Shift happens ... by Colin Domoney DevSecCon London 2017: Shift happens ... by Colin Domoney
DevSecCon London 2017: Shift happens ... by Colin Domoney
 
You Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOpsYou Build It, You Secure It: Introduction to DevSecOps
You Build It, You Secure It: Introduction to DevSecOps
 
DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019DevSecOps: What Why and How : Blackhat 2019
DevSecOps: What Why and How : Blackhat 2019
 
DevOps and DevSecOps, Incident Management
DevOps and DevSecOps, Incident ManagementDevOps and DevSecOps, Incident Management
DevOps and DevSecOps, Incident Management
 
DevSecCon London 2017: Hands-on secure software development from design to de...
DevSecCon London 2017: Hands-on secure software development from design to de...DevSecCon London 2017: Hands-on secure software development from design to de...
DevSecCon London 2017: Hands-on secure software development from design to de...
 
Integrating DevOps and Security
Integrating DevOps and SecurityIntegrating DevOps and Security
Integrating DevOps and Security
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of IT
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
 
Rugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullRugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich Mogull
 
DevSecOps Fundamentals and the Scars to Prove it.
DevSecOps Fundamentals and the Scars to Prove it.DevSecOps Fundamentals and the Scars to Prove it.
DevSecOps Fundamentals and the Scars to Prove it.
 
Turning security into code by Jeff Williams
Turning security into code by Jeff WilliamsTurning security into code by Jeff Williams
Turning security into code by Jeff Williams
 
Security War Games
Security War GamesSecurity War Games
Security War Games
 
DevOps, CLI, APIs, Oh My! Security Gone Agile
DevOps, CLI, APIs, Oh My!  Security Gone AgileDevOps, CLI, APIs, Oh My!  Security Gone Agile
DevOps, CLI, APIs, Oh My! Security Gone Agile
 
Continuous Security Testing - DevSecCon
Continuous Security Testing - DevSecConContinuous Security Testing - DevSecCon
Continuous Security Testing - DevSecCon
 
Security as Code: DOES15
Security as Code: DOES15Security as Code: DOES15
Security as Code: DOES15
 
Building an Open Source AppSec Pipeline
Building an Open Source AppSec PipelineBuilding an Open Source AppSec Pipeline
Building an Open Source AppSec Pipeline
 

Viewers also liked

Implementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsImplementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsSuman Sourav
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyJason Suttie
 
DevSecOps - Building Rugged Software
DevSecOps - Building Rugged SoftwareDevSecOps - Building Rugged Software
DevSecOps - Building Rugged SoftwareSeniorStoryteller
 
DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & NowCheckmarx
 
How to Effect Change in the Epistemological Wasteland of Application Security
How to Effect Change in the Epistemological Wasteland of Application SecurityHow to Effect Change in the Epistemological Wasteland of Application Security
How to Effect Change in the Epistemological Wasteland of Application SecurityJames Wickett
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6Dinis Cruz
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Stefan Streichsbier
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon
 
Application Security at DevOps Speed - DevOpsDays Singapore 2016
Application Security at DevOps Speed - DevOpsDays Singapore 2016Application Security at DevOps Speed - DevOpsDays Singapore 2016
Application Security at DevOps Speed - DevOpsDays Singapore 2016Stefan Streichsbier
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...Simone Onofri
 
Continuous Security Testing with Devops - OWASP EU 2014
Continuous Security Testing  with Devops - OWASP EU 2014Continuous Security Testing  with Devops - OWASP EU 2014
Continuous Security Testing with Devops - OWASP EU 2014Stephen de Vries
 
From DevOps to DevSecOps: 2 Dimensions of Security for DevOps
From DevOps to DevSecOps: 2 Dimensions of Security for DevOpsFrom DevOps to DevSecOps: 2 Dimensions of Security for DevOps
From DevOps to DevSecOps: 2 Dimensions of Security for DevOpsSanjeev Sharma
 
How to come up with great startup ideas today.
How to come up with great startup ideas today. How to come up with great startup ideas today.
How to come up with great startup ideas today. Teboho Khauoe
 
Documenting APIs: Sample Code and More (with many pictures of cats)
Documenting APIs: Sample Code and More (with many pictures of cats)Documenting APIs: Sample Code and More (with many pictures of cats)
Documenting APIs: Sample Code and More (with many pictures of cats)Anya Stettler
 
TA Info Lit Workshop 7 22 09
TA Info Lit Workshop 7 22 09TA Info Lit Workshop 7 22 09
TA Info Lit Workshop 7 22 09Esther Grassian
 
Az email marketing reneszánsza - Tartalommarketing Konferencia 2017
Az email marketing reneszánsza - Tartalommarketing Konferencia 2017Az email marketing reneszánsza - Tartalommarketing Konferencia 2017
Az email marketing reneszánsza - Tartalommarketing Konferencia 2017Tamás KISS
 
WWBF May event
WWBF May eventWWBF May event
WWBF May eventHi Gemba
 
What is Usersnap? An Introduction to bug tracking.
What is Usersnap? An Introduction to bug tracking.What is Usersnap? An Introduction to bug tracking.
What is Usersnap? An Introduction to bug tracking.Usersnap
 
Principles Into Practice: Co Design in Healthcare
Principles Into Practice: Co Design in HealthcarePrinciples Into Practice: Co Design in Healthcare
Principles Into Practice: Co Design in HealthcareMarie Ennis-O'Connor
 

Viewers also liked (20)

Implementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsImplementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in Jenkins
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
 
DevSecOps - Building Rugged Software
DevSecOps - Building Rugged SoftwareDevSecOps - Building Rugged Software
DevSecOps - Building Rugged Software
 
DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & Now
 
How to Effect Change in the Epistemological Wasteland of Application Security
How to Effect Change in the Epistemological Wasteland of Application SecurityHow to Effect Change in the Epistemological Wasteland of Application Security
How to Effect Change in the Epistemological Wasteland of Application Security
 
SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016
 
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world casesDevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
DevSecCon Asia 2017 Ofer Maor: AppSec DevOps automation – real world cases
 
Application Security at DevOps Speed - DevOpsDays Singapore 2016
Application Security at DevOps Speed - DevOpsDays Singapore 2016Application Security at DevOps Speed - DevOpsDays Singapore 2016
Application Security at DevOps Speed - DevOpsDays Singapore 2016
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 
Continuous Security Testing with Devops - OWASP EU 2014
Continuous Security Testing  with Devops - OWASP EU 2014Continuous Security Testing  with Devops - OWASP EU 2014
Continuous Security Testing with Devops - OWASP EU 2014
 
From DevOps to DevSecOps: 2 Dimensions of Security for DevOps
From DevOps to DevSecOps: 2 Dimensions of Security for DevOpsFrom DevOps to DevSecOps: 2 Dimensions of Security for DevOps
From DevOps to DevSecOps: 2 Dimensions of Security for DevOps
 
How to come up with great startup ideas today.
How to come up with great startup ideas today. How to come up with great startup ideas today.
How to come up with great startup ideas today.
 
Documenting APIs: Sample Code and More (with many pictures of cats)
Documenting APIs: Sample Code and More (with many pictures of cats)Documenting APIs: Sample Code and More (with many pictures of cats)
Documenting APIs: Sample Code and More (with many pictures of cats)
 
TA Info Lit Workshop 7 22 09
TA Info Lit Workshop 7 22 09TA Info Lit Workshop 7 22 09
TA Info Lit Workshop 7 22 09
 
Az email marketing reneszánsza - Tartalommarketing Konferencia 2017
Az email marketing reneszánsza - Tartalommarketing Konferencia 2017Az email marketing reneszánsza - Tartalommarketing Konferencia 2017
Az email marketing reneszánsza - Tartalommarketing Konferencia 2017
 
WWBF May event
WWBF May eventWWBF May event
WWBF May event
 
What is Usersnap? An Introduction to bug tracking.
What is Usersnap? An Introduction to bug tracking.What is Usersnap? An Introduction to bug tracking.
What is Usersnap? An Introduction to bug tracking.
 
Principles Into Practice: Co Design in Healthcare
Principles Into Practice: Co Design in HealthcarePrinciples Into Practice: Co Design in Healthcare
Principles Into Practice: Co Design in Healthcare
 

Similar to How to adapt the SDLC to the era of DevSecOps

Practical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPractical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPriyanka Aash
 
Security at the Speed of Software Development
Security at the Speed of Software DevelopmentSecurity at the Speed of Software Development
Security at the Speed of Software DevelopmentDevOps.com
 
Lessons from DevOps: Taking DevOps practices into your AppSec Life
Lessons from DevOps: Taking DevOps practices into your AppSec LifeLessons from DevOps: Taking DevOps practices into your AppSec Life
Lessons from DevOps: Taking DevOps practices into your AppSec LifeMatt Tesauro
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsCheckmarx
 
Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24
 
Making security-agile matt-tesauro
Making security-agile matt-tesauroMaking security-agile matt-tesauro
Making security-agile matt-tesauroMatt Tesauro
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application SecurityChristian Martorella
 
Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...
Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...
Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...Matt Tesauro
 
CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...
CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...
CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...PROIDEA
 
Devops - Accelerating the Pace and Securing Along the Way - Thaddeus Walsh
Devops - Accelerating the Pace and Securing Along the Way - Thaddeus WalshDevops - Accelerating the Pace and Securing Along the Way - Thaddeus Walsh
Devops - Accelerating the Pace and Securing Along the Way - Thaddeus WalshDrew Malone
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015Shannon Lietz
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015Shannon Lietz
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"Aaron Rinehart
 
DevSecOps: Closing the Loop from Detection to Remediation
DevSecOps: Closing the Loop from Detection to RemediationDevSecOps: Closing the Loop from Detection to Remediation
DevSecOps: Closing the Loop from Detection to RemediationDevOps.com
 
DevSecOps Security: Is it Necessary?
DevSecOps Security: Is it Necessary?DevSecOps Security: Is it Necessary?
DevSecOps Security: Is it Necessary?Enov8
 
Eirtight writing secure code
Eirtight writing secure codeEirtight writing secure code
Eirtight writing secure codeKieran Dundon
 
4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices
4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices
4 Steps to Effectively Integrate DevOps Workflows With Cloud Security PracticesThreat Stack
 

Similar to How to adapt the SDLC to the era of DevSecOps (20)

Practical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPractical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOps
 
Security at the Speed of Software Development
Security at the Speed of Software DevelopmentSecurity at the Speed of Software Development
Security at the Speed of Software Development
 
Lessons from DevOps: Taking DevOps practices into your AppSec Life
Lessons from DevOps: Taking DevOps practices into your AppSec LifeLessons from DevOps: Taking DevOps practices into your AppSec Life
Lessons from DevOps: Taking DevOps practices into your AppSec Life
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOps
 
Outpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOpsOutpost24 webinar: Turning DevOps and security into DevSecOps
Outpost24 webinar: Turning DevOps and security into DevSecOps
 
Making security-agile matt-tesauro
Making security-agile matt-tesauroMaking security-agile matt-tesauro
Making security-agile matt-tesauro
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application Security
 
Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...
Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...
Matt tesauro Lessons from DevOps: Taking DevOps practices into your AppSec Li...
 
CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...
CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...
CONFidence 2015: Lessons from DevOps: Taking DevOps practices into your AppSe...
 
Devops - Accelerating the Pace and Securing Along the Way - Thaddeus Walsh
Devops - Accelerating the Pace and Securing Along the Way - Thaddeus WalshDevops - Accelerating the Pace and Securing Along the Way - Thaddeus Walsh
Devops - Accelerating the Pace and Securing Along the Way - Thaddeus Walsh
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015
 
DevSecCon Keynote
DevSecCon KeynoteDevSecCon Keynote
DevSecCon Keynote
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
VMWare Tech Talk: "The Road from Rugged DevOps to Security Chaos Engineering"
 
DevSecOps: Closing the Loop from Detection to Remediation
DevSecOps: Closing the Loop from Detection to RemediationDevSecOps: Closing the Loop from Detection to Remediation
DevSecOps: Closing the Loop from Detection to Remediation
 
DevSecOps Security: Is it Necessary?
DevSecOps Security: Is it Necessary?DevSecOps Security: Is it Necessary?
DevSecOps Security: Is it Necessary?
 
Eirtight writing secure code
Eirtight writing secure codeEirtight writing secure code
Eirtight writing secure code
 
4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices
4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices
4 Steps to Effectively Integrate DevOps Workflows With Cloud Security Practices
 

Recently uploaded

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Recently uploaded (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

How to adapt the SDLC to the era of DevSecOps

  • 1. How to adapt the SDLC to the era of DevSecOps Or SecDevOps, or DevOpsSec, or … zane@signalsciences.com @zanelackey
  • 2. Who you’ll be heckling today • Started out in offense – Pentester / researcher at iSEC Partners / NCC Group • Moved to defense – First CSO at Etsy, built and lead the four security groups • Now scaling defense for many orgs – Co-founder / CSO at Signal Sciences, delivering a product that defends web applications in the DevOps/Cloud world
  • 3. So what is this talk about anyway? Lessons learned adapting AppSec/SDLC from a Waterfall world to the DevOps/Cloud world
  • 4. Spoiler: Security shifts from being a gatekeeper to enabling teams to be secure by default
  • 6. The new realities in a DevSecOps world: 1. Changes happen multiple orders of magnitude faster than previously – Deployments go from a few a year to a few a week, month, or even day – Many injection points for security drops to few injections point 2. Decentralized ownership of deployment: • The long and perilous journey of Dev->QA->Security->Dev- >Sysops->Production becomes just Dev->Production • As Dev/DevOps teams own their own ability to build and deploy production infrastructure/apps, conversations with security become opt-in rather than mandated – A large culture shift is necessary around this » Spoken previously on this: http://www.slideshare.net/zanelackey/building-a-modern- security-engineering-organization
  • 7. The new realities in a DevSecOps world: – The combination of these two means security can no longer be “outsourced” to the security team, but rather that the security team’s mission changes to providing the resources for teams to be security self-sufficient – Security only becomes successful if it can bake in to the Development/DevOps process
  • 8. How do legacy AppSec approaches fare in a DevSecOps world?
  • 10. Select components of common SDLCs: – Developer Training – Threat modeling – Design Reviews – Static Analysis – Dynamic Scanning – Pentesting – Feedback
  • 11. What pieces of the SDLC need to adapt the most?
  • 12. Which components we’ll discuss today: – Developer Training – Threat Modeling – Design Reviews – Static Analysis – Dynamic Scanning – Pentesting – Security Visibility – Feedback – Continuous Feedback • Note: Just because we’re not discussing several of these items in this talk doesn’t mean you stop doing them!
  • 14. Static Analysis (legacy): – Traditionally done as heavyweight process: • Run once a week/month resulting in a large output • Extensive configuration/tuning period, typically lasting months+ • Top down: search for everything, slowly refine to eliminate false positives – Both of these issues were acceptable-ish in a Waterfall world where you had plenty of time in each release cycle
  • 15. How do we adapt this control?
  • 16. Static Analysis (modern): – Shift from from a top down model to a bottoms up one: • Identify specific classes of vulnerabilities you care about most, and start with just those • Focus on eliminating false positives and enabling velocity with the goal of only producing real issues that can be directly consumed by a developer themselves • Once completed, add one or two more vulnerabilities classes • Repeat – This enables the velocity needed in DevOps of being able to run static analysis on every code commit
  • 17. Static Analysis (modern): – Example: Rather than trying to start with static analysis for XSS, SQLi, Directory Traversal, Command Execution, etc all at once, pick one: • Pro tip: Pick the easiest to implement first, (ex: Command Execution) – Grep’ing for system() has a pretty low false positive rate… – The focus is not only on findings, but demonstrating to the development org that this approach to static analysis can bring them both value and velocity
  • 18. Static Analysis (modern): – Identify use of certain primitives that should initiate a conversation with the security team rather than just be blocked: • Ex: Hashing, Encryption, File system operations, etc – Common example: Use of hashing or encryption functions • Old approach: “MD5 is banned, use SHA256!” • New approach: “Hey, we saw you’re making use of a hashing function, can we chat on what you’re trying to protect?” • Silently allowing an approved hashing function to be used doesn’t help anyone in cases where it’s not the appropriate use, ex: a case where the data should be encrypted not hashed
  • 19. Static Analysis (modern): – Build proactive alerting to know when sensitive and rarely changed portions of the codebase have been modified • Can be as simple as alerting on when the hash changes on certain key files – Ex: authorization primitives, session management, encryption wrappers, etc – By not blocking on these changes, you don’t impact velocity but you ensure that the relevant security/development engineers know if key platform protections are being changed
  • 21. Dynamic Scanning (legacy): – Used to meet a baseline standard of discovering vulnerabilities: • Ex: “If a scanner can find it, we should probably fix it” – Occasionally even (mis)used as a substitute for pentesting
  • 22. How do we adapt this control?
  • 23. Dynamic Scanning (modern): – Applications architectures and functionality have changed significantly since scanners were pioneered in the early-mid 2000s • Modern applications are often far too complex to be effectively covered by scanners – Client side functionality, single page applications, etc. – In the old use cases there’s too little bang for the buck from scanners when used with modern apps – However, scanners can be adapted to two cheap and effective use cases:
  • 24. Dynamic Scanning (modern): 1. Ensuring that security policies are being enforced • Ex: TLS only supporting strong ciphers • Ex: Crawl the app and ensure that CSP exists, or that X- Frame-Options header is always set to DENY 2. An extra control on ensuring previous vulnerabilities aren’t accidentally regressed back in to the application: • Ex: We had an XSS in this parameter before, always check it with this specific payload to ensure the protection didn’t get accidentally rolled back
  • 26. Security Visibility (legacy): – Logs, customer service reports, outages – Each source of information was generally isolated in who had access to the data • Ex: Ops had logs, customer support dealt with emails from customers, outages would page only certain dev or ops on-call / leads, etc
  • 27. How do we adapt this control?
  • 28. Security Visibility (modern): – GOAL: Break down the previous silos of data isolation and empower security, development, and DevOps teams to all know security relevant information from their application in real time – This isn’t a new idea! Take principles of general operational visibility, and apply to a security perspective • Superset of operational data + security relevant data
  • 32. Feedback (legacy): • Typically done as annual pentests • Unfortunately this really only answers the question “do I have bugs?” – Spoiler alert: The answer is yes. Always. • When applications were released annually or bi- annually that could be “real time enough” feedback
  • 33. How do we adapt this control?
  • 34. Feedback (modern): • Combination of bug bounty + pentests • Bounty is not a replacement for pentest, it augments pentest – Value is in the continuous nature of it, whereas pentests can be more directed • Bounty gives general but more real time feedback, pentest shifts to giving more directed but less frequent feedback
  • 37. The hallmark of a modern AppSec program is the combination of continuous feedback + visibility
  • 38. Or: To be successful against real attackers, you need to be able to answer the question: “How do I know when my attackers are being successful?”
  • 39. Three pillars of effective visibility + continuous feedback 1. Ability to detect attackers as early as possible in the attack chain – You want to know when the attacker discovers the vulnerability, long before the database goes out the door 2. Ability to continuously test and refine your vulnerability triage/response – The beauty of DevOps is that you can actually move faster than your attackers for the first time, especially the more you empower development / DevOps teams
  • 40. Three pillars of effective visibility + continuous feedback 3. Ability to continuously test and refine your incident response/DFIR/SecOps process – By treating even benign bug reports as sample incidents, you can continuously exercise and adapt your process – Ultimately you want to be able to answer several questions for any given bug report that comes in: – Did this bounty participant find any additional issues they’re not reporting? – Was this reported vulnerability exploited previously? – etc
  • 41. Continuous feedback loop success story: “I discovered the vulnerability late Friday afternoon and wasn't quite ready to email it to them … [Etsy] had detected my requests and pushed a patch Saturday morning before I could email them. This was by far the fastest response time by any company I've reported to.” - Source: https://www.reddit.com/r/netsec/comments/vbrzg/etsy_has_been_one_of_the_ best_companies_ive
  • 43. • The thesis of modern application security is about shifting: – From: A mindset of “Exclusively focus on gatekeeping controls to eliminate bugs before code is deployed” • (An impossible goal, bugs will never be fully eliminated) – To: Focus on obtaining and refining continuous visibility and feedback from deployed applications, and providing security capabilities that make developers/DevOps teams security self-sufficient