Copyright © 2006 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.

Slides:



Advertisements
Similar presentations
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Advertisements

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
HP Quality Center Overview.
Chapter 10 Accounting Information Systems and Internal Controls
Lynn Ray ISO Towson University Strategic Planning for IT Security Copyright Lynn Ray, This work is the intellectual property rights of the author.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
© 2008 All Right Reserved Fortify Software Inc. Hybrid 2.0 – In search of the holy grail… A Talk for OWASP BeNeLux by Roger Thornton Founder/CTO Fortify.
Security Controls – What Works
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Improving IT Governance Through Formal Change Management
Chapter 7 Control and AIS Copyright © 2012 Pearson Education, Inc. publishing as Prentice Hall 7-1.
The Australian/New Zealand Standard on Risk Management
Security Engineering II. Problem Sources 1.Requirements definitions, omissions, and mistakes 2.System design flaws 3.Hardware implementation flaws, such.
NIST framework vs TENACE Protect Function (Sestriere, Gennaio 2015)
Computer Security: Principles and Practice
Stephen S. Yau CSE , Fall Security Strategies.
Risk Management Vs Risk avoidance William Gillette.
Session 3 – Information Security Policies
Fraud Prevention and Risk Management
The Integration Story: Rational Quality Manager / Team Foundation Server / Quality Center Introductions This presentation will provide an introduction.
Session No. 3 ICAO Safety Management Standards ICAO SMS Framework
Project Human Resource Management
What is Business Analysis Planning & Monitoring?
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Lean and (Prepared for) Mean: Application Security Program Essentials Philip J. Beyer - Texas Education Agency John B. Dickson.
SEC835 Database and Web application security Information Security Architecture.
Thomas Levy. Agenda 1.Aims: CIAN 2.Common Business Attacks 3.Information Security & Risk Management 4.Access Control 5.Cryptography 6.Physical Security.
GWS SMS INTRODUCTION MSM Manual. 3. MISSION STATEMENT AND CORE VALUES OF THE COMPANY  MISSION  Our Mission is to provide expertise in the fields of.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © 2006 CyberRAVE LLC. All rights reserved. 1 Virtual Private Network Service Grid A Fixed-to-Mobile Secure Communications Framework Managed Security.
Information Systems Security Computer System Life Cycle Security.
Windows 2000 Security Policies & Practices: How to build your plan Mandy Andress, CISSP President ArcSec Technologies.
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Roles and Responsibilities
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
© 2013 Cambridge Technical CommunicatorsSlide 1 ISO/IEC Standard for Information Security Management Systems.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
1.  Describe an overall framework for project integration management ◦ RelatIion to the other project management knowledge areas and the project life.
ISO17799 Maturity. Confidentiality Confidentiality relates to the protection of sensitive data from unauthorized use and distribution. Examples include:
IT Requirements Management Balancing Needs and Expectations.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Project co-funded by the European Commission within the 7th Framework Program (Grant Agreement No ) Business Convergence WS#2 Smart Grid Technologies.
Formal Methods in Software Engineering
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
The Implementation of BPR Pertemuan 9 Matakuliah: M0734-Business Process Reenginering Tahun: 2010.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
© ITT Educational Services, Inc. All rights reserved. IS3220 Information Technology Infrastructure Security Unit 10 Network Security Management.
Lecture 5 Control and AIS Copyright © 2012 Pearson Education 7-1.
Business Continuity Planning 101
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
SOFTWARE TESTING Date: 29-Dec-2016 By: Ram Karthick.
MANAGING APPLICATION SECURITY
I have many checklists: how do I get started with cyber security?
Moving from “Bolt-on” to “Build-in” Security Controls
How to Mitigate the Consequences What are the Countermeasures?
Presentation transcript:

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License. The OWASP Foundation OWASP AppSec Europe May Bootstrapping the Application Assurance Process Sebastien Deleersnyder Belgium OWASP Chapter Leader Ascure

OWASP AppSec Europe Sebastien Deleersnyder?  5 years of Developer Experience  5 years of Information Security Experience  Principal Application Security Ascure:  Web Application/Services Security Testing  Training Web Application/Services Security  Initiating & Improving Application Security Assurance  Belgian OWASP Chapter Leader

OWASP AppSec Europe Agenda  Application Security Assurance?  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Agenda  Application Security Assurance?  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Application Security Problem  Business demands more:  automation  availability  adaptability  Growing connectivity / user base  Increasing complexity of software  Rush software out without adequate security testing  Poor security training and awareness 75% of vulnerabilities are application related (Gartner + NIST-ICAT)

OWASP AppSec Europe Cost of Insecure Software  More maintenance (updates, patches)  Lost:  Money  Productivity  Information  Image, reputation

OWASP AppSec Europe Data Software STOP Network Unauthorized access Application Security Assurance Understand and manage your software security risk The Solution

OWASP AppSec Europe Application Security Assurance Combination of People, Processes, and Technology to identify, measure, and manage Risk presented by COTS (*), open source, and custom applications. (*) Commercial Of The Shelf

OWASP AppSec Europe Agenda  Application Security Assurance  People  Processes  Technology  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe People  Awareness decision makers  Board of Directors  Audit and Assurance (Risk Management)  CEO/CFO/CIO  Executive(s) responsible for systems development and change management  Sales & Product Management!

OWASP AppSec Europe People  Teach your developers to “fish”: Give a man a fish and you feed him for a day; Teach a man to fish and you feed him for a lifetime. Chinese proverb  Meaning:  Developer awareness  Secure design guidelines  Secure implementation practices

OWASP AppSec Europe Agenda  Application Security Assurance  People  Processes  Technology  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Processes  Build security into  Development process  Deployment process

OWASP AppSec Europe DesignRequirements Use Cases Code TestDeploy Threat Modeling / Secure Design Code Review Risk Based Security Testing Secure Config / CM / App FWs “Integrate” Security within Application Life Cycle Security Requirements / Abuse Cases

OWASP AppSec Europe Security Requirements / Abuse Cases  Define “Secure” & “Reliable”  Use Abuse Cases  UML based  Better understanding  Foundation rest AppSec controls

OWASP AppSec Europe Abuse Cases Source: Templates for Misuse Case Description, Sindre & Opdahl

OWASP AppSec Europe Threat Modeling  Select mitigation Strategy & Techniques based on identified, documented and rated threats.  Benefits:  Prevent security design flaws  Identify & address greatest risks  Increased risk awareness and understanding  Mechanism for reaching consensus  Cost justification and support for needed controls  Means for communicating results

OWASP AppSec Europe Secure Design  Principles (*)  Secure the weakest link  Practice defence in depth  Fail securely  Follow the principle of least privilege  Compartmentalize  Keep it simple  Promote privacy  Remember that hiding secrets is hard  Be reluctant to trust  Use your community resources  Future proof security design! (*) Building Secure Software, Viega-McGraw

OWASP AppSec Europe Code Review  Security bugs subset of implementation bugs!  Static / dynamic analysis tools  Requires manual inspection  Threat-based  Benefits:  Improves code quality  Prevents security bugs  Increased developer awareness and understanding

OWASP AppSec Europe Application Security Testing  Focus on application vulnerabilities  Tools can do the automated work  Experienced Testers  Black / White Box security testing

OWASP AppSec Europe Deployment Process  Ensure the application configuration is secure  Security is increasingly “data-driven”  XML files, property files, scripts, databases, directories  How do you control and audit this data?  Design configuration data for audit  Put all configuration data in CM  Audit configuration data regularly  Don’t allow configuration changes in the field  Gap Development - Deployment

OWASP AppSec Europe Agenda  Application Security Assurance  People  Processes  Technology  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Technology  Do not develop on islands, but look for company wide:  Frameworks J2EE,.NET  Web Services: new ballgame or same thing?  Leverage PKI, IAM initiatives  Vulnerability Scanners  Application level firewalls

OWASP AppSec Europe Agenda  Application Security Assurance  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Risk Management  Risk Management  “Looking both ways before crossing the road”  Risk  “The possibility of suffering harm or loss”  Management  “The act or art of managing; the manner of treating, directing, carrying on, or using, for a purpose”

OWASP AppSec Europe Risk Management? The process concerned with identification, measurement, control and minimization of security risks in information systems to a level commensurate with the value of the assets protected.

OWASP AppSec Europe Risk Management  Deeply influenced by business objectives  Each business has different risk profile  Risk changes over time

OWASP AppSec Europe The foundation of security  Risk is the combination of a threat exploiting some vulnerability that could cause harm to some asset.

OWASP AppSec Europe Handling Risks  Methods of risk treatment:  Mitigate or suppress  Accept  Transfer (insurance)  Ignore (poor – often used)  Types of countermeasures  Preventive  Detective  Corrective  In case of risk acceptance  Request documented justification  Get formal approbation (sign-off) by senior management  Have the decision reviewed after 6 to 12 months

OWASP AppSec Europe Residual Risk  Residual Risk is a combined function of  (1) a threat less the effect of some threat reducing safeguards;  (2) a vulnerability less the effect of some vulnerability reducing safeguards and  (3) an asset less the effect of some asset value reducing safeguards.

OWASP AppSec Europe Risk Analysis – Thread Modeling  Company Level - Risk Analysis:  Perform Business Risk Analysis  Identify Critical Business Applications  Focus on Business Risks  Ownership?  Application Level -Threat Modeling:  What are the real threats against the application?  Focus on Technical Threats

OWASP AppSec Europe Success Factors  Obtain management support  Involve Business and Technical experts  Designate focal points  Define procedures  Document and maintain result

OWASP AppSec Europe Results  Assurance that greatest risks have been identified and addressed  Increased awareness and understanding of the risks  Mechanism for reaching consensus  Cost justification and support for needed controls  Means for communicating results  Compliancy & Audit reporting

OWASP AppSec Europe Cost vs. Security Security Maximum viable security Targeted balance Sub-optimal Security Spending Maximum allowable cost Cost “Maximum allowable cost” is found through Risk Management.

OWASP AppSec Europe Agenda  Application Security Assurance  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe How to Start?  No Big Bang approach  Trigger can be (bad) result of Web App Pen Test  First business case!  Then Bootstrap!

OWASP AppSec Europe Business Case  For use throughout the lifecycle and the entire software portfolio:  Contracting Phase  Development Phase  Deployment/Production Phase  Audit Phase  Benefits:  Cost savings  Risk measurement and reduction  Compliance reporting

OWASP AppSec Europe Cost Savings  Significantly reduce the costs associated with new and deployed products :  A flaw that costs $1 to fix in the design and development phase will cost $100 to correct once it is deployed  Reduce development time and number of cycles  Patch management costs  Contractor and vendor costs “Removing only 50 percent of software vulnerabilities before use will reduce patch management and incident response costs by 75 percent.” (John Pescatore, Gartner)

OWASP AppSec Europe Risk measurement and reduction  Eliminate vulnerabilities before they become liabilities  Manage the risks of serious financial loss, negative publicity, legal liability, loss of contracts, erosion of market share, degraded performance or other serious business impact as a result of a failure in security  Set, enforce and report that software assurance thresholds are maintained  Measurable reports prove progress internally and for compliance

OWASP AppSec Europe Compliance Reporting  Compliance reporting:  Comply with legal and regulatory requirements  Regularly assess risk, disclose vulnerabilities and weaknesses, and prove progress both internally and for compliance requirements  Scope & application  Risk assessments are mandatory for most regulations, including application vulnerability detection  Example internal control frameworks: CobiT, ISO  Example regulations: Basel II, FISMA (NIST ), DoD , Sarbanes-Oxley, FDA, HIPAA …

OWASP AppSec Europe BootStrap!  Identify current way of working!  Set goals and start with phased approach  Compare this with security strategy (can already be set out in a secure development policy)  Perform a gap analysis and proceed with process improvement cycles:  Tailor to Company Culture!  Driven by Risk Management!

OWASP AppSec Europe Quality – Application Security Analogy QualityApplication Security ISO standards  Industry level OWASP guidelines / standards ? Quality Assurance  Company level Application Security Assurance  Set up AppSec Assurance Framework for Development & Deployment Process Quality Control  Project level AppSec Controls  Part of development  and deployment of one application

OWASP AppSec Europe Driver for Improvement Process  Accountability  Organisation  Reporting (develop metrics) Risk Management Strategy Governance  Development  Deployment

OWASP AppSec Europe Company Wide  Identify Business Critical High Risk projects to focus on.  E.g. through BIA  Focus on business risks!  Must align Application Security Assurance with the company's "Risk Appetite"

OWASP AppSec Europe Process Gateway Checks  Introduce process gateway checks to be formally reported by project manager for project board sign-off (including residual risk!)  Introduce Application Security Controls in phased approach  Requirements phase is key for new projects:  Security specifics must be part of functional requirements (not bolted on later!)  Awareness for stake-holders / project sponsors!

OWASP AppSec Europe “Natural” Allies  QA:  Security vulnerabilities are to be considered bugs, the same way as a functional bug, and tracked in the same manner.  PMO:  Factor some time into the project plan for security.  Consider security as added value in an application. – $1 spent up front saves $10 during development and $100 after release

OWASP AppSec Europe Application Security Defect Tracking and Metrics  “Every security flaw is a process problem”  Tracking security defects  Find the source of the problem  Bad or missed requirement, design flaw, poor implementation, etc…  ISSUE: can you track security defects the same way as other defects?  Metrics  What lifecycle stage are most flaws originating in?  What security mechanisms are we having trouble implementing?  What security vulnerabilities are we having trouble avoiding?

OWASP AppSec Europe Roles  Role of security architect (cross-development projects):  ensure security goals are reached during all cycles of the development process  create awareness within development teams, business  bridge function to "IT Security"  mentor the security engineers and project leaders  Role of security engineer (part of project team)  SPOC within development team for all security related matters.  Search for Champions!

OWASP AppSec Europe Agenda  Application Security Assurance  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Bootstrapping User Story – Mercator Insurances  Triggered by application assessment on critical Web Applications  Tailored Best Practices to Mercator Development & Deployment Process  Interviews with key actors  Support by Mercator Security Architect  Included PMO  Workshops for developer awareness & involvement in AppSec Assurance process

OWASP AppSec Europe Split Secure Development Guidelines  Different involved people  Different environments

OWASP AppSec Europe Added Security Checkpoints in phased approach

OWASP AppSec Europe Lessons Learned  Management support  Look for Quick Wins  Convince developers + other parties  Interviews  Awareness & empowerment through workshops  Include PMO  Provide PM checklist  Sign-off responsibility!  Identify & leverage existing access control and authorization frameworks  Bridge gap development - deployment

OWASP AppSec Europe Agenda  Application Security Assurance  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Software Security Assurance in Outsourcing  Define security requirements and priorities  Assign responsibility for identifying and remediation of coding flaws  Reserve the right to audit  Save money by ensuring that testing eliminates major security issues pre-deployment  Negotiate a more active contract with less time for rework needed at the end

OWASP AppSec Europe Benefits for Outsourced development  Cost savings:  No additional hours and fees to fix software  No lost revenue due to delay in deployment  Risk measurement and reduction:  Providers understand what’s expected  Enforce internal security policies regardless of code source  Reduce patch and fix cycle speeds deployment  Set security acceptance and release criteria  Compliance reporting  OWASP Legal Project?

OWASP AppSec Europe Agenda  Application Security Assurance  Risk Management  Bootstrap Application Security Assurance Cycle  User Story: Mercator Insurances  Outsourced Development  Roundup

OWASP AppSec Europe Roundup  Embed within complete approach:  Educate people  Add security best practices to processes  Tailor secure design guidelines to company culture  Leverage existing tools & practices  Risk Management is Key!  Get Improvement Cycle going!  Cultural changes  Bridge Building

OWASP AppSec Europe Gartner 2006 (*) : Proper execution: improves application security, reduces overall costs, increases customer satisfaction and yields a more-efficient SDLC. (*) Gartner Report - Integrate Security Best Practices and Tools Into Software Development Life Cycle

OWASP AppSec Europe Thank You  Sebastien Deleersnyder 