SlideShare una empresa de Scribd logo
1 de 75
Descargar para leer sin conexión
Building Application Security Teams
Dinis Cruz, CISO
Me
▪ Developer for 25 years
▪ AppSec for 13 years
▪ Day jobs:
▪ Leader OWASP O2 Platform project
▪ Application Security Training
▪ Part of AppSec team of:
▪ The Hut Group
▪ BBC
▪ WorldFirst
▪ AppSec Consultant and Mentor
▪ CISO (soon)
▪ “I build AppSec teams….”
▪ https://twitter.com/DinisCruz
▪ http://blog.diniscruz.com
▪ http://leanpub.com/u/DinisCruz
CISO POINT VIEW
What type of security organisation to create
▪ Create an environment and workflow where Security (InfoSec
and AppSec) is an enabler.
▪ Allow the business to ship faster with quality, security and
assurance
▪ InfoSec protects the organisation and operations
▪ AppSec protects the code created, used and bought
▪ Developers code in environments where it is very hard to
create security vulnerabilities
▪ Applications run in environments where security exploits are
contained and visible
▪ Align business risk appetite with reality (using proposed Risk
Workflow to allocate responsibility at the correct level)
How to embed security into the culture
▪ Give security teams a mandate to focus on Quality, Testing
and Engineering
▪ Create a network of Security Champions
▪ Become the ‘Department of Yes’
▪ Measure code pollution using Risk Workflow
▪ Understand that developers are key players and need to be
trusted
▪ Testing and Quality are core business requirements (and what
gives you speed)
▪ Create an central AppSec team (usually there is only an
InfoSec team)
What about security policies?
▪ Security policies are the foundation of decisions
▪ They underpin the reason behind actions and risk accepted
▪ But, if not based on reality, most policies will NOT be
▪ read
▪ followed
▪ enforced
▪ For policies to work they need to be customised to its target
(for example Secure coding standards for App XYZ)
▪ They also need to be delivered in the target’s environment (for
example IDE)
Security magic pixie dust
▪ If you don’t:
▪ have an AppSec team
▪ do Threat Models
▪ do weekly code reviews and security assessments
▪ have embedded security automation automation in your SDL pipeline
▪ have secure coding standards, bug-bounties, dependency
management
▪ …. and many other other AppSec activities
▪ There will be massive security vulnerabilities in the applications you use
▪ Because where is security going to come from?
▪ Without these activities:
▪ Your security model is based on the ‘skill level’ and ‘business model’
of your attackers
▪ … and … ’magic security pixie dust’ (which works until attacked)
WHERE IS APPSEC?
You are a software company
▪ Even if your company does not hire developers, you are already
a ‘software company’
▪ You probably don’t view Software Development as a core
competency, and don’t control the Software/Applications that
run your business (which is a high risk)
▪ If your company operations, customer experiences and sales are
controlled by software that you write, then you ARE A
SOFTWARE COMPANY (regardless of industry sector you’re in)
▪ The question is how much does your board and exec team
realises that, and how much priority and focus is given to
(secure) Software development
▪ ‘Code’ controls your company
▪ The question is how much do you ‘control’ your code
Quality on the code that runs your business
▪ Quality is not something you can sprinkle at the end
▪ Security is just like Quality
▪ Specially Application Security (i.e. secure code)
▪ Key concept:
▪ You can use Security to measure quality
▪ because although
▪ not all quality issues are security issues
▪ all security issues are quality issues
If your not deploying daily/hourly
▪ You’re not in the game
▪ Will struggle to innovate
▪ Depend on your competitors being worse than you
https://github.com/blog/1241-deploying-at-
http://joshuaseiden.com/blog/2013/12/amazon-deploys-to-production-
CISO MindMap
http://www.aurorait.com/2016/06/13/one-size-never-fits/
CISO MindMap (Zoomed in)
Top level functions (from CISO MindMap)
▪ Business Enablement
▪ Selling InfoSec (Internal)
▪ Governance
▪ Security Operations
▪ Project Delivery Lifecycle
▪ Budget
▪ Security Architecture
▪ Compliance and Audit
▪ Legal and Human Resources
▪ Risk Management
▪ Identity Management
But where is
Application
Security?
Where is AppSec?
Should AppSec be this low down the priorities?
▪ Of course you need to get the other security functions right
(Risk, Networks, SecOps)
▪ But if you don’t write or buy secure code, your assets will
be exposed
▪ In fact with the current move for DevOps, Continuous
Deployment and quick releases
▪ You will create an environment where security
vulnerabilities will be pushed into production in days (or
hours)
▪ Application Security (AppSec) needs to be a first class citizen,
with strong budget and staff
I like this Security Group Structure
▪ Key Areas:
▪ SecOps
▪ SOC
▪ RISK
▪ AppSec
▪ Testing
▪ Also important:
▪ Security 

Champions
▪ Knowledge
▪ RND
Example of Security Function Budget and Team
▪ Budget should be 4% of turn-over (same as GDPR max fine)
▪ 26 staff
▪ 4x Management (CISO, Senior Director InfoSec, Project Manager, PA)
▪ 8x SecOps (2x Network & Information Security, 2x End-User-
Computing, 2x DevOps, 2x SysAdmin)
▪ 4x Risk (DPO - Data Protection Officer, 2x Standards, Policy)
▪ 4x SOC (2x SOC SME and 2x SOC Engineer)
▪ 5x AppSec (Senior Architect Manager, 2x Senior Dev 2x Dev)
▪ 1x Testing (1x RedTeam)
▪ Each function has individual budget (for tools and 3rd party
consulting services)
AppSec is a first class citizen
AppSec as a top
level function
APPSEC FUNCTION
Service driven organisation
▪ AppSec and Testing services can be requested by existing
Teams/Squads:









▪ External Pen-Tests
▪ Code Reviews (internal and external)
▪ Threat Modeling
▪ Static and Dynamic scanning of code
▪ AppSec Training
▪ AppSec Advisory Surgery
AppSec Functions Provided
▪ Security Champions Network
▪ AppSec Risk Workflow
▪ AppSec knowledge base (Wiki based)
▪ AppSec Policy
▪ Secure Coding Standards (based on JIRA Risk issues and
OWASP ASVS)
▪ SDL (Secure Development Lifecycle) programme owner
▪ Internal and External Bug-Bounty management
▪ Maturity Models mapping (based on OwaspSAMM)
▪ Application Registry and Attack Surface mapping
▪ Visualisation of existing architecture/code and Business
reporting of existing risks
Security tools integration in SDL
▪ Evaluate and deploy tools to perform Static (SAST) and
Dynamic (DAST) scans of existing Application and
components
▪ Customisation of rules in order to create highly defensible
findings
▪ Work with Security Champions on how to fix issues
APPSEC SQUAD
AppSec Squad is an
horizontal service/team
focused on Securing
Applications and code
AppSec Squad Function
▪ The AppSec Squad is focused on Secure Code and Fixes
▪ It is an horizontal team (vs dev squads/teams which are vertical)
▪ Works independently or directly with devs (on AppSec
issues and fixes)
▪ Helps Security Champions in activities or code-fixes that
require significant resources
▪ Independent from ‘product’ owners and deadlines
▪ Focus is on making applications/products more secure, resilient
and safe
▪ Made of developers and graduates
▪ Creates next generation of expert Security Champions
▪ 3 months rotation by internal developers/graduates
Security Features != AppSec Squad
▪ Security Features are focused on creating, coding, deploying
and maintaining business features that have a security angle
to them
▪ 2FA (two-factor authentication)
▪ Secure file upload
▪ Data encryption
▪ HTTPS support
▪ Authentication/Authorization/RBAC improvements
▪ …other
▪ The AppSec Squad is focused on Secure Code, Security
Testing and Visualisation/Documentation
Example of AppSec Squad driven projects*
▪ Mass fixing ‘systemic’ security vulnerability
▪ Create targeted and global SAST rules (scale security knowledge)
▪ Create Attack Surface mapping tool
▪ Web Services Visualisation tool
▪ Standard Schemas and validation across the company
▪ Application registry (and app-to-app connections)
▪ Security focused (unit/integration) tests
▪ Performance and DoS testing/visualisation
▪ Add reaction and mitigation capabilities (to app, not network)
RBAC visualisation and testing
▪ Apps containerisation and instrumentation 



*Security Champions to be involved in these projects
Team
▪ Project Manager: 1x
▪ AppSec Specialist: 1x
▪ AppSec Developers: 2x to 4x
▪ AppSec Graduates: 2x to 4x
AppSec Developers (2 to 4)
▪ Activities:
▪ Fix Security issues
▪ Improve QA environments
▪ Write tests
▪ Harden Dev environment (creating secure-by-default APIs and
runtimes)
▪ Improve apps logging capabilities and visualisation
▪ Create data-flow and architecture diagrams from code (used by
Threat models)
▪ Skills:
▪ experts in language(s) used in company
▪ Interested in AppSec and Security
▪ Able to write code fixes and tests with confidence and speed Able to
find innovative solutions for improving the Test and QA environments
AppSec Graduates: 2 to 4
▪ Activities:
▪ Simple/known security code fixes
▪ Support AppSec Function activities
▪ Support Security Champion’s activities
▪ Help with JIRA tickets maintenance
▪ Help with Threat Model diagrams
▪ Skills:
▪ Developers
▪ Passion for AppSec and Security
SECURITY CHAMPIONS
SCs Roles and Responsibilities
▪ Allocated to each Squad
▪ SME for all AppSec issues related to allocated tribe
▪ Maintain JIRA tickets for allocated code-base (projects and
components)
▪ Write Security Focused tests and embed SDL practices into CI
pipeline
▪ Triage AppSec Findings and Fix relevant issues
More expanded definition
If you don’t have an SC, get a Mug
JIRA RISK WORKFLOW
JIRA RISK Workflow
Key for AppSec JIRA workflow is this button
PATH #1 - Fix issue
PATH #2 - Accept and Approve RISK
PATH #2 - Variation when risk not approved
JIRA Risk workflow
▪ Open JIRA issues for all AppSec issues
▪ Write passing tests for issues reported
▪ Manage using AppSec RISK workflow
▪ Fix Path: Open, Allocated for Fix, Fix, Test Fix, Close
▪ Accept Risk Path: Open, Accept Risk, Approve Risk,
(Expire Risk)
▪ Automatically report RISK’s status
Separate JIRA project
▪ This is a separate JIRA repo from the one used by devs
▪ I like to call that project ‘RISK’
▪ This avoids project ‘issue creation’ politics and ‘safe harbour for:
▪ known issues
▪ ’shadow of a vulnerability’ issues
▪ ‘this could be an problem…’ issues
▪ ‘app is still in development’ issues
▪ When deciding to fix an issue:
▪ that is the moment to create an issue in the target project
JIRA (or whatever bug tracking system they used)
▪ When issue is fixed (and closed on target project JIRA):
▪ AppSec confirms fix and closes RISK
Always moving until fix or acceptance
▪ Key is to understand that issues need to be moving on one of
two paths:
▪ Fix
▪ Risk Accepted (and approved)
▪ Risks (i.e. issues) are never in ‘Backlog’
▪ If an issue is stuck in ‘allocated for fix’, then it will be
moved into the ‘Awaiting Risk Acceptance’ stage
You need volume
▪ If you don’t have 350+ issues on your JIRA RISK Project, you
are not playing (and don’t have enough visibility into what is
really going on)
▪ Allow team A to see what team B had (and scale due due to
issue description reuse)
▪ Problem is not teams with 50 issues, prob is team with 5
issues
▪ This is perfect for Gamification and to provide visibility into
who to reward (and promote)
Threat model
▪ All issues identified in Threat Models are added to the JIRA
RISK project
▪ Create Threat models by
▪ layer
▪ feature
▪ bug
▪ … that is a topic for another talk
JIRA AppSec Dashboards
Weekly emails with Risk status
Full details on “SecDevOps Risk Workflow” book
▪ Get it for free at https://leanpub.com/secdevops
GDPR
GDPR (for Apps)
▪ All this applies to GDPR
▪ If you trade with EU customers you will need to do it
▪ GDPR should be easy if you have an
▪ SOC
▪ Effective RISK team (with DPO)
▪ SecOps team
▪ AppSec team

▪ See great presentation at 

https://www.owasp.org/images/c/
c8/2017-01-25,GDPR_Readiness-Handout.pdf (some
screenshots shown in next slide)
7 Key principles enshrined in the EU GDPR
Twelve steps towards GDPR Readiness (1/2)
https://www.owasp.org/images/c/c8/2017-01-25,GDPR_Readiness-Handout.pdf
Twelve steps towards GDPR Readiness (2/2)
MATURITY MODELS
OwaspSAMM and BSIMM
https://www.owasp.org/index.php/OWASP_SAMM_Project
https://www.bsimm.com/
OWASP Maturity-Models project
▪ Tool to help collect and visualise maturity models date
▪ Open source https://github.com/owasp/maturity-models
▪ All data stored as Json using Git as data store
▪ Supports both OwaspSAMM and BSIMM schemas
▪ REST API to consume data
▪ Easy to deploy using docker image
▪ 97% to 100% code coverage
▪ Try it out on QA server http://138.68.145.52
BUILDING APPSEC TEAMS
You can’t hire AppSec specialists
▪ AppSec specialists will cost £120k+ (UK/US) and even then, they
might not be aligned with your values, technologies or focus
▪ Best to hire (internally) developers
▪ from £50k to £80k
▪ invest %25 of salary in Education/Knowledge (£12,5k to £20k)
▪ OWASP conferences (US or EU + regional)
▪ OWASP Summits
▪ BlackHat, DefCon, HITBSecConf, Shmoocon , DevSecCon
conferences
▪ Classroom based training sessions with security experts
▪ Web based learning tools (massive innovation in this area)
▪ Books, books, books, books
▪ 20% of their time allocated to learning and RnD (1 day a week)
Build your AppSec team from inside
▪ Ideal path is:
▪ Company hires Developers
▪ passes internal quality control, culture and skill’s requirements
▪ Developer applies to become a Security Champion
▪ Developer likes being a Security Champion and applies to an
open position in the AppSec Team (or other Security Function)
▪ Another option is:
▪ Hire specific individuals from 3rd-party ‘Application Security
focused’ or ‘Quality development focused’ companies
▪ Give them a job :) (with full transparency and support from 3rd
party company)
▪ ‘Worse case scenario’
▪ Hire developers from outside (via recruiters or directly)
OWASP
Epicentre of Application Security
▪ Best (dedicated) AppSec conferences of the year
▪ 100s of chapters around the world
▪ 100s of research projects on AppSec
▪ All released under OpenSource and Creative Common
licenses
▪ Best concentration of AppSec talent in the world
▪ Please join, collaborate, participate
Conferences
Chapters
Projects - Flagship
Projects - Labs
Projects - Incubator
OWASP Summits
▪ Imagine a place where (some of) the best Application Security and
OWASP minds come together to collaborate and work
▪ … a meeting of minds focused on solving hard problems that we
all have everyday
▪ … a place where security experts, developers, users, government
agencies and vendors work together on shared goals
▪ … a place where you will find like minded individuals that care
deeply about what you are passionate about
▪ … an environment designed for maximum geek-time, synergies
and collaboration
▪ … basically it’s AppSec from 8am till 2 am (next day)
▪ This place is something that only OWASP can create
▪ This place is an OWASP Summit
Summit - 2008
Summit 2011
OWASP Summit 2017 (June 12,16)
▪ http://owaspsummit.org/
Industry working together on hard problems
THANKS
Any questions?

Más contenido relacionado

La actualidad más candente

DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD PipelineJames Wickett
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyDerek E. Weeks
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
Security Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCSecurity Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCRahul Raghavan
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOpsSetu Parimi
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityKevin Fealey
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityAlert Logic
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOpsCYBRIC
 
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Eryk Budi Pratama
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018Sonatype
 
Secure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in AzureSecure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in Azurekloia
 

La actualidad más candente (20)

DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
Implementing DevSecOps
Implementing DevSecOpsImplementing DevSecOps
Implementing DevSecOps
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Security Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLCSecurity Checkpoints in Agile SDLC
Security Checkpoints in Agile SDLC
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just SecurityDevSecOps without DevOps is Just Security
DevSecOps without DevOps is Just Security
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to Security
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
 
DevSecOps What Why and How
DevSecOps What Why and HowDevSecOps What Why and How
DevSecOps What Why and How
 
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Secure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in AzureSecure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in Azure
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DEVSECOPS.pptx
DEVSECOPS.pptxDEVSECOPS.pptx
DEVSECOPS.pptx
 

Destacado

SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6Dinis Cruz
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017 Dinis Cruz
 
Hacking Portugal , C-days 2016 , v1.0
Hacking Portugal ,  C-days 2016 , v1.0Hacking Portugal ,  C-days 2016 , v1.0
Hacking Portugal , C-days 2016 , v1.0Dinis Cruz
 
Making threat modeling so easy
Making threat modeling so easyMaking threat modeling so easy
Making threat modeling so easyDinis Cruz
 
Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Dinis Cruz
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Dinis Cruz
 
Security in a Continuous Delivery World
Security in a Continuous Delivery WorldSecurity in a Continuous Delivery World
Security in a Continuous Delivery WorldDinis Cruz
 
NodeJS security - still unsafe at most speeds - v1.0
NodeJS security - still unsafe at most speeds - v1.0NodeJS security - still unsafe at most speeds - v1.0
NodeJS security - still unsafe at most speeds - v1.0Dinis Cruz
 
Surrogate dependencies (in node js) v1.0
Surrogate dependencies  (in node js)  v1.0Surrogate dependencies  (in node js)  v1.0
Surrogate dependencies (in node js) v1.0Dinis Cruz
 
GPG Signing Git Commits
GPG Signing Git CommitsGPG Signing Git Commits
GPG Signing Git CommitsDinis Cruz
 
Introduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityIntroduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityOWASPKerala
 
Технологии анализа бинарного кода приложений: требования, проблемы, инструменты
Технологии анализа бинарного кода приложений: требования, проблемы, инструментыТехнологии анализа бинарного кода приложений: требования, проблемы, инструменты
Технологии анализа бинарного кода приложений: требования, проблемы, инструментыPositive Development User Group
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWS
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWSI Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWS
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWSApigee | Google Cloud
 
App sec and quality london - may 2016 - v0.5
App sec and quality   london -  may 2016 - v0.5App sec and quality   london -  may 2016 - v0.5
App sec and quality london - may 2016 - v0.5Dinis Cruz
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0Dinis Cruz
 
Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)
Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)
Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)Dinis Cruz
 
Hacking Portugal v1.1
Hacking Portugal  v1.1Hacking Portugal  v1.1
Hacking Portugal v1.1Dinis Cruz
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016Dinis Cruz
 

Destacado (20)

SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6SecDevOps Risk Workflow - v0.6
SecDevOps Risk Workflow - v0.6
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017
 
Hacking Portugal , C-days 2016 , v1.0
Hacking Portugal ,  C-days 2016 , v1.0Hacking Portugal ,  C-days 2016 , v1.0
Hacking Portugal , C-days 2016 , v1.0
 
Making threat modeling so easy
Making threat modeling so easyMaking threat modeling so easy
Making threat modeling so easy
 
Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)Legacy-SecDevOps (AppSec Management Debrief)
Legacy-SecDevOps (AppSec Management Debrief)
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
Security in a Continuous Delivery World
Security in a Continuous Delivery WorldSecurity in a Continuous Delivery World
Security in a Continuous Delivery World
 
NodeJS security - still unsafe at most speeds - v1.0
NodeJS security - still unsafe at most speeds - v1.0NodeJS security - still unsafe at most speeds - v1.0
NodeJS security - still unsafe at most speeds - v1.0
 
Surrogate dependencies (in node js) v1.0
Surrogate dependencies  (in node js)  v1.0Surrogate dependencies  (in node js)  v1.0
Surrogate dependencies (in node js) v1.0
 
GPG Signing Git Commits
GPG Signing Git CommitsGPG Signing Git Commits
GPG Signing Git Commits
 
Introduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityIntroduction to OWASP & Web Application Security
Introduction to OWASP & Web Application Security
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
Технологии анализа бинарного кода приложений: требования, проблемы, инструменты
Технологии анализа бинарного кода приложений: требования, проблемы, инструментыТехнологии анализа бинарного кода приложений: требования, проблемы, инструменты
Технологии анализа бинарного кода приложений: требования, проблемы, инструменты
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWS
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWSI Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWS
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - JWT, JWE, JWS
 
App sec and quality london - may 2016 - v0.5
App sec and quality   london -  may 2016 - v0.5App sec and quality   london -  may 2016 - v0.5
App sec and quality london - may 2016 - v0.5
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0
 
Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)
Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)
Start with passing tests (tdd for bugs) v0.5 (22 sep 2016)
 
Hacking Portugal v1.1
Hacking Portugal  v1.1Hacking Portugal  v1.1
Hacking Portugal v1.1
 
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
Using jira to manage risks   v1.0 - owasp app sec eu - june 2016Using jira to manage risks   v1.0 - owasp app sec eu - june 2016
Using jira to manage risks v1.0 - owasp app sec eu - june 2016
 

Similar a SC conference - Building AppSec Teams

DevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLCDevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLCDev Software
 
Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?Najib Radzuan
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchSpencer Koch
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
How to build app sec team & culture in your organization the hack summi...
How to build app sec team & culture in your organization   the hack summi...How to build app sec team & culture in your organization   the hack summi...
How to build app sec team & culture in your organization the hack summi...kunwaratul hax0r
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsPriyanka Aash
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps SecRubal Jain
 
Making DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring ApplicationsMaking DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring ApplicationsHdiv Security
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020Brian Levine
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowAmien Harisen Rosyandino
 
Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source softwarePriyanka Aash
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Achim D. Brucker
 
Why 'positive security' is a software security game changer
Why 'positive security' is a software security game changerWhy 'positive security' is a software security game changer
Why 'positive security' is a software security game changerJaap Karan Singh
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009Security Ninja
 

Similar a SC conference - Building AppSec Teams (20)

DevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLCDevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLC
 
Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
How to build app sec team & culture in your organization the hack summi...
How to build app sec team & culture in your organization   the hack summi...How to build app sec team & culture in your organization   the hack summi...
How to build app sec team & culture in your organization the hack summi...
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
Realizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and GainsRealizing Software Security Maturity: The Growing Pains and Gains
Realizing Software Security Maturity: The Growing Pains and Gains
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 
Making DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring ApplicationsMaking DevSecOps a Reality in your Spring Applications
Making DevSecOps a Reality in your Spring Applications
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source software
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...
 
Why 'positive security' is a software security game changer
Why 'positive security' is a software security game changerWhy 'positive security' is a software security game changer
Why 'positive security' is a software security game changer
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009
 

Más de Dinis Cruz

Map camp - Why context is your crown jewels (Wardley Maps and Threat Modeling)
Map camp  - Why context is your crown jewels (Wardley Maps and Threat Modeling)Map camp  - Why context is your crown jewels (Wardley Maps and Threat Modeling)
Map camp - Why context is your crown jewels (Wardley Maps and Threat Modeling)Dinis Cruz
 
Glasswall - Safety and Integrity Through Trusted Files
Glasswall - Safety and Integrity Through Trusted FilesGlasswall - Safety and Integrity Through Trusted Files
Glasswall - Safety and Integrity Through Trusted FilesDinis Cruz
 
Glasswall - How to Prevent, Detect and React to Ransomware incidents
Glasswall - How to Prevent, Detect and React to Ransomware incidentsGlasswall - How to Prevent, Detect and React to Ransomware incidents
Glasswall - How to Prevent, Detect and React to Ransomware incidentsDinis Cruz
 
The benefits of police and industry investigation - NPCC Conference
The benefits of police and industry investigation - NPCC ConferenceThe benefits of police and industry investigation - NPCC Conference
The benefits of police and industry investigation - NPCC ConferenceDinis Cruz
 
Serverless Security Workflows - cyber talks - 19th nov 2019
Serverless  Security Workflows - cyber talks - 19th nov 2019Serverless  Security Workflows - cyber talks - 19th nov 2019
Serverless Security Workflows - cyber talks - 19th nov 2019Dinis Cruz
 
Modern security using graphs, automation and data science
Modern security using graphs, automation and data scienceModern security using graphs, automation and data science
Modern security using graphs, automation and data scienceDinis Cruz
 
Using Wardley Maps to Understand Security's Landscape and Strategy
Using Wardley Maps to Understand Security's Landscape and StrategyUsing Wardley Maps to Understand Security's Landscape and Strategy
Using Wardley Maps to Understand Security's Landscape and StrategyDinis Cruz
 
Dinis Cruz (CV) - CISO and Transformation Agent v1.2
Dinis Cruz (CV) - CISO and Transformation Agent v1.2Dinis Cruz (CV) - CISO and Transformation Agent v1.2
Dinis Cruz (CV) - CISO and Transformation Agent v1.2Dinis Cruz
 
Making fact based decisions and 4 board decisions (Oct 2019)
Making fact based decisions and 4 board decisions (Oct 2019)Making fact based decisions and 4 board decisions (Oct 2019)
Making fact based decisions and 4 board decisions (Oct 2019)Dinis Cruz
 
CISO Application presentation - Babylon health security
CISO Application presentation - Babylon health securityCISO Application presentation - Babylon health security
CISO Application presentation - Babylon health securityDinis Cruz
 
Using OWASP Security Bot (OSBot) to make Fact Based Security Decisions
Using OWASP Security Bot (OSBot) to make Fact Based Security DecisionsUsing OWASP Security Bot (OSBot) to make Fact Based Security Decisions
Using OWASP Security Bot (OSBot) to make Fact Based Security DecisionsDinis Cruz
 
GSBot Commands (Slack Bot used to access Jira data)
GSBot Commands (Slack Bot used to access Jira data)GSBot Commands (Slack Bot used to access Jira data)
GSBot Commands (Slack Bot used to access Jira data)Dinis Cruz
 
(OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6
(OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6 (OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6
(OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6 Dinis Cruz
 
OSBot - Data transformation workflow (from GSheet to Jupyter)
OSBot - Data transformation workflow (from GSheet to Jupyter)OSBot - Data transformation workflow (from GSheet to Jupyter)
OSBot - Data transformation workflow (from GSheet to Jupyter)Dinis Cruz
 
Jira schemas - Open Security Summit (Working Session 21th May 2019)
Jira schemas  - Open Security Summit (Working Session 21th May 2019)Jira schemas  - Open Security Summit (Working Session 21th May 2019)
Jira schemas - Open Security Summit (Working Session 21th May 2019)Dinis Cruz
 
Template for "Sharing anonymised risk theme dashboards v0.8"
Template for "Sharing anonymised risk theme dashboards v0.8"Template for "Sharing anonymised risk theme dashboards v0.8"
Template for "Sharing anonymised risk theme dashboards v0.8"Dinis Cruz
 
Owasp and summits (may 2019)
Owasp and summits (may 2019)Owasp and summits (may 2019)
Owasp and summits (may 2019)Dinis Cruz
 
Creating a graph based security organisation - Apr 2019 (OWASP London chapter...
Creating a graph based security organisation - Apr 2019 (OWASP London chapter...Creating a graph based security organisation - Apr 2019 (OWASP London chapter...
Creating a graph based security organisation - Apr 2019 (OWASP London chapter...Dinis Cruz
 
Open security summit 2019 owasp london 25th feb
Open security summit 2019   owasp london 25th febOpen security summit 2019   owasp london 25th feb
Open security summit 2019 owasp london 25th febDinis Cruz
 
Owasp summit 2019 - OWASP London 25th feb
Owasp summit 2019  - OWASP London 25th febOwasp summit 2019  - OWASP London 25th feb
Owasp summit 2019 - OWASP London 25th febDinis Cruz
 

Más de Dinis Cruz (20)

Map camp - Why context is your crown jewels (Wardley Maps and Threat Modeling)
Map camp  - Why context is your crown jewels (Wardley Maps and Threat Modeling)Map camp  - Why context is your crown jewels (Wardley Maps and Threat Modeling)
Map camp - Why context is your crown jewels (Wardley Maps and Threat Modeling)
 
Glasswall - Safety and Integrity Through Trusted Files
Glasswall - Safety and Integrity Through Trusted FilesGlasswall - Safety and Integrity Through Trusted Files
Glasswall - Safety and Integrity Through Trusted Files
 
Glasswall - How to Prevent, Detect and React to Ransomware incidents
Glasswall - How to Prevent, Detect and React to Ransomware incidentsGlasswall - How to Prevent, Detect and React to Ransomware incidents
Glasswall - How to Prevent, Detect and React to Ransomware incidents
 
The benefits of police and industry investigation - NPCC Conference
The benefits of police and industry investigation - NPCC ConferenceThe benefits of police and industry investigation - NPCC Conference
The benefits of police and industry investigation - NPCC Conference
 
Serverless Security Workflows - cyber talks - 19th nov 2019
Serverless  Security Workflows - cyber talks - 19th nov 2019Serverless  Security Workflows - cyber talks - 19th nov 2019
Serverless Security Workflows - cyber talks - 19th nov 2019
 
Modern security using graphs, automation and data science
Modern security using graphs, automation and data scienceModern security using graphs, automation and data science
Modern security using graphs, automation and data science
 
Using Wardley Maps to Understand Security's Landscape and Strategy
Using Wardley Maps to Understand Security's Landscape and StrategyUsing Wardley Maps to Understand Security's Landscape and Strategy
Using Wardley Maps to Understand Security's Landscape and Strategy
 
Dinis Cruz (CV) - CISO and Transformation Agent v1.2
Dinis Cruz (CV) - CISO and Transformation Agent v1.2Dinis Cruz (CV) - CISO and Transformation Agent v1.2
Dinis Cruz (CV) - CISO and Transformation Agent v1.2
 
Making fact based decisions and 4 board decisions (Oct 2019)
Making fact based decisions and 4 board decisions (Oct 2019)Making fact based decisions and 4 board decisions (Oct 2019)
Making fact based decisions and 4 board decisions (Oct 2019)
 
CISO Application presentation - Babylon health security
CISO Application presentation - Babylon health securityCISO Application presentation - Babylon health security
CISO Application presentation - Babylon health security
 
Using OWASP Security Bot (OSBot) to make Fact Based Security Decisions
Using OWASP Security Bot (OSBot) to make Fact Based Security DecisionsUsing OWASP Security Bot (OSBot) to make Fact Based Security Decisions
Using OWASP Security Bot (OSBot) to make Fact Based Security Decisions
 
GSBot Commands (Slack Bot used to access Jira data)
GSBot Commands (Slack Bot used to access Jira data)GSBot Commands (Slack Bot used to access Jira data)
GSBot Commands (Slack Bot used to access Jira data)
 
(OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6
(OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6 (OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6
(OLD VERSION) Dinis Cruz (CV) - CISO and Transformation Agent v0.6
 
OSBot - Data transformation workflow (from GSheet to Jupyter)
OSBot - Data transformation workflow (from GSheet to Jupyter)OSBot - Data transformation workflow (from GSheet to Jupyter)
OSBot - Data transformation workflow (from GSheet to Jupyter)
 
Jira schemas - Open Security Summit (Working Session 21th May 2019)
Jira schemas  - Open Security Summit (Working Session 21th May 2019)Jira schemas  - Open Security Summit (Working Session 21th May 2019)
Jira schemas - Open Security Summit (Working Session 21th May 2019)
 
Template for "Sharing anonymised risk theme dashboards v0.8"
Template for "Sharing anonymised risk theme dashboards v0.8"Template for "Sharing anonymised risk theme dashboards v0.8"
Template for "Sharing anonymised risk theme dashboards v0.8"
 
Owasp and summits (may 2019)
Owasp and summits (may 2019)Owasp and summits (may 2019)
Owasp and summits (may 2019)
 
Creating a graph based security organisation - Apr 2019 (OWASP London chapter...
Creating a graph based security organisation - Apr 2019 (OWASP London chapter...Creating a graph based security organisation - Apr 2019 (OWASP London chapter...
Creating a graph based security organisation - Apr 2019 (OWASP London chapter...
 
Open security summit 2019 owasp london 25th feb
Open security summit 2019   owasp london 25th febOpen security summit 2019   owasp london 25th feb
Open security summit 2019 owasp london 25th feb
 
Owasp summit 2019 - OWASP London 25th feb
Owasp summit 2019  - OWASP London 25th febOwasp summit 2019  - OWASP London 25th feb
Owasp summit 2019 - OWASP London 25th feb
 

Último

WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...chiefasafspells
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2
 
tonesoftg
tonesoftgtonesoftg
tonesoftglanshi9
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationJuha-Pekka Tolvanen
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...masabamasaba
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...masabamasaba
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...masabamasaba
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...masabamasaba
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2
 
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburgmasabamasaba
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...masabamasaba
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 

Último (20)

WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security Program
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 

SC conference - Building AppSec Teams

  • 1. Building Application Security Teams Dinis Cruz, CISO
  • 2. Me ▪ Developer for 25 years ▪ AppSec for 13 years ▪ Day jobs: ▪ Leader OWASP O2 Platform project ▪ Application Security Training ▪ Part of AppSec team of: ▪ The Hut Group ▪ BBC ▪ WorldFirst ▪ AppSec Consultant and Mentor ▪ CISO (soon) ▪ “I build AppSec teams….” ▪ https://twitter.com/DinisCruz ▪ http://blog.diniscruz.com ▪ http://leanpub.com/u/DinisCruz
  • 4. What type of security organisation to create ▪ Create an environment and workflow where Security (InfoSec and AppSec) is an enabler. ▪ Allow the business to ship faster with quality, security and assurance ▪ InfoSec protects the organisation and operations ▪ AppSec protects the code created, used and bought ▪ Developers code in environments where it is very hard to create security vulnerabilities ▪ Applications run in environments where security exploits are contained and visible ▪ Align business risk appetite with reality (using proposed Risk Workflow to allocate responsibility at the correct level)
  • 5. How to embed security into the culture ▪ Give security teams a mandate to focus on Quality, Testing and Engineering ▪ Create a network of Security Champions ▪ Become the ‘Department of Yes’ ▪ Measure code pollution using Risk Workflow ▪ Understand that developers are key players and need to be trusted ▪ Testing and Quality are core business requirements (and what gives you speed) ▪ Create an central AppSec team (usually there is only an InfoSec team)
  • 6. What about security policies? ▪ Security policies are the foundation of decisions ▪ They underpin the reason behind actions and risk accepted ▪ But, if not based on reality, most policies will NOT be ▪ read ▪ followed ▪ enforced ▪ For policies to work they need to be customised to its target (for example Secure coding standards for App XYZ) ▪ They also need to be delivered in the target’s environment (for example IDE)
  • 7. Security magic pixie dust ▪ If you don’t: ▪ have an AppSec team ▪ do Threat Models ▪ do weekly code reviews and security assessments ▪ have embedded security automation automation in your SDL pipeline ▪ have secure coding standards, bug-bounties, dependency management ▪ …. and many other other AppSec activities ▪ There will be massive security vulnerabilities in the applications you use ▪ Because where is security going to come from? ▪ Without these activities: ▪ Your security model is based on the ‘skill level’ and ‘business model’ of your attackers ▪ … and … ’magic security pixie dust’ (which works until attacked)
  • 9. You are a software company ▪ Even if your company does not hire developers, you are already a ‘software company’ ▪ You probably don’t view Software Development as a core competency, and don’t control the Software/Applications that run your business (which is a high risk) ▪ If your company operations, customer experiences and sales are controlled by software that you write, then you ARE A SOFTWARE COMPANY (regardless of industry sector you’re in) ▪ The question is how much does your board and exec team realises that, and how much priority and focus is given to (secure) Software development ▪ ‘Code’ controls your company ▪ The question is how much do you ‘control’ your code
  • 10. Quality on the code that runs your business ▪ Quality is not something you can sprinkle at the end ▪ Security is just like Quality ▪ Specially Application Security (i.e. secure code) ▪ Key concept: ▪ You can use Security to measure quality ▪ because although ▪ not all quality issues are security issues ▪ all security issues are quality issues
  • 11. If your not deploying daily/hourly ▪ You’re not in the game ▪ Will struggle to innovate ▪ Depend on your competitors being worse than you https://github.com/blog/1241-deploying-at- http://joshuaseiden.com/blog/2013/12/amazon-deploys-to-production-
  • 14. Top level functions (from CISO MindMap) ▪ Business Enablement ▪ Selling InfoSec (Internal) ▪ Governance ▪ Security Operations ▪ Project Delivery Lifecycle ▪ Budget ▪ Security Architecture ▪ Compliance and Audit ▪ Legal and Human Resources ▪ Risk Management ▪ Identity Management But where is Application Security?
  • 15.
  • 17. Should AppSec be this low down the priorities? ▪ Of course you need to get the other security functions right (Risk, Networks, SecOps) ▪ But if you don’t write or buy secure code, your assets will be exposed ▪ In fact with the current move for DevOps, Continuous Deployment and quick releases ▪ You will create an environment where security vulnerabilities will be pushed into production in days (or hours) ▪ Application Security (AppSec) needs to be a first class citizen, with strong budget and staff
  • 18. I like this Security Group Structure ▪ Key Areas: ▪ SecOps ▪ SOC ▪ RISK ▪ AppSec ▪ Testing ▪ Also important: ▪ Security 
 Champions ▪ Knowledge ▪ RND
  • 19. Example of Security Function Budget and Team ▪ Budget should be 4% of turn-over (same as GDPR max fine) ▪ 26 staff ▪ 4x Management (CISO, Senior Director InfoSec, Project Manager, PA) ▪ 8x SecOps (2x Network & Information Security, 2x End-User- Computing, 2x DevOps, 2x SysAdmin) ▪ 4x Risk (DPO - Data Protection Officer, 2x Standards, Policy) ▪ 4x SOC (2x SOC SME and 2x SOC Engineer) ▪ 5x AppSec (Senior Architect Manager, 2x Senior Dev 2x Dev) ▪ 1x Testing (1x RedTeam) ▪ Each function has individual budget (for tools and 3rd party consulting services)
  • 20. AppSec is a first class citizen AppSec as a top level function
  • 22. Service driven organisation ▪ AppSec and Testing services can be requested by existing Teams/Squads:
 
 
 
 
 ▪ External Pen-Tests ▪ Code Reviews (internal and external) ▪ Threat Modeling ▪ Static and Dynamic scanning of code ▪ AppSec Training ▪ AppSec Advisory Surgery
  • 23. AppSec Functions Provided ▪ Security Champions Network ▪ AppSec Risk Workflow ▪ AppSec knowledge base (Wiki based) ▪ AppSec Policy ▪ Secure Coding Standards (based on JIRA Risk issues and OWASP ASVS) ▪ SDL (Secure Development Lifecycle) programme owner ▪ Internal and External Bug-Bounty management ▪ Maturity Models mapping (based on OwaspSAMM) ▪ Application Registry and Attack Surface mapping ▪ Visualisation of existing architecture/code and Business reporting of existing risks
  • 24. Security tools integration in SDL ▪ Evaluate and deploy tools to perform Static (SAST) and Dynamic (DAST) scans of existing Application and components ▪ Customisation of rules in order to create highly defensible findings ▪ Work with Security Champions on how to fix issues
  • 26. AppSec Squad is an horizontal service/team focused on Securing Applications and code
  • 27. AppSec Squad Function ▪ The AppSec Squad is focused on Secure Code and Fixes ▪ It is an horizontal team (vs dev squads/teams which are vertical) ▪ Works independently or directly with devs (on AppSec issues and fixes) ▪ Helps Security Champions in activities or code-fixes that require significant resources ▪ Independent from ‘product’ owners and deadlines ▪ Focus is on making applications/products more secure, resilient and safe ▪ Made of developers and graduates ▪ Creates next generation of expert Security Champions ▪ 3 months rotation by internal developers/graduates
  • 28. Security Features != AppSec Squad ▪ Security Features are focused on creating, coding, deploying and maintaining business features that have a security angle to them ▪ 2FA (two-factor authentication) ▪ Secure file upload ▪ Data encryption ▪ HTTPS support ▪ Authentication/Authorization/RBAC improvements ▪ …other ▪ The AppSec Squad is focused on Secure Code, Security Testing and Visualisation/Documentation
  • 29. Example of AppSec Squad driven projects* ▪ Mass fixing ‘systemic’ security vulnerability ▪ Create targeted and global SAST rules (scale security knowledge) ▪ Create Attack Surface mapping tool ▪ Web Services Visualisation tool ▪ Standard Schemas and validation across the company ▪ Application registry (and app-to-app connections) ▪ Security focused (unit/integration) tests ▪ Performance and DoS testing/visualisation ▪ Add reaction and mitigation capabilities (to app, not network) RBAC visualisation and testing ▪ Apps containerisation and instrumentation 
 
 *Security Champions to be involved in these projects
  • 30. Team ▪ Project Manager: 1x ▪ AppSec Specialist: 1x ▪ AppSec Developers: 2x to 4x ▪ AppSec Graduates: 2x to 4x
  • 31. AppSec Developers (2 to 4) ▪ Activities: ▪ Fix Security issues ▪ Improve QA environments ▪ Write tests ▪ Harden Dev environment (creating secure-by-default APIs and runtimes) ▪ Improve apps logging capabilities and visualisation ▪ Create data-flow and architecture diagrams from code (used by Threat models) ▪ Skills: ▪ experts in language(s) used in company ▪ Interested in AppSec and Security ▪ Able to write code fixes and tests with confidence and speed Able to find innovative solutions for improving the Test and QA environments
  • 32. AppSec Graduates: 2 to 4 ▪ Activities: ▪ Simple/known security code fixes ▪ Support AppSec Function activities ▪ Support Security Champion’s activities ▪ Help with JIRA tickets maintenance ▪ Help with Threat Model diagrams ▪ Skills: ▪ Developers ▪ Passion for AppSec and Security
  • 34. SCs Roles and Responsibilities ▪ Allocated to each Squad ▪ SME for all AppSec issues related to allocated tribe ▪ Maintain JIRA tickets for allocated code-base (projects and components) ▪ Write Security Focused tests and embed SDL practices into CI pipeline ▪ Triage AppSec Findings and Fix relevant issues
  • 36. If you don’t have an SC, get a Mug
  • 39. Key for AppSec JIRA workflow is this button
  • 40. PATH #1 - Fix issue
  • 41. PATH #2 - Accept and Approve RISK
  • 42. PATH #2 - Variation when risk not approved
  • 43. JIRA Risk workflow ▪ Open JIRA issues for all AppSec issues ▪ Write passing tests for issues reported ▪ Manage using AppSec RISK workflow ▪ Fix Path: Open, Allocated for Fix, Fix, Test Fix, Close ▪ Accept Risk Path: Open, Accept Risk, Approve Risk, (Expire Risk) ▪ Automatically report RISK’s status
  • 44. Separate JIRA project ▪ This is a separate JIRA repo from the one used by devs ▪ I like to call that project ‘RISK’ ▪ This avoids project ‘issue creation’ politics and ‘safe harbour for: ▪ known issues ▪ ’shadow of a vulnerability’ issues ▪ ‘this could be an problem…’ issues ▪ ‘app is still in development’ issues ▪ When deciding to fix an issue: ▪ that is the moment to create an issue in the target project JIRA (or whatever bug tracking system they used) ▪ When issue is fixed (and closed on target project JIRA): ▪ AppSec confirms fix and closes RISK
  • 45. Always moving until fix or acceptance ▪ Key is to understand that issues need to be moving on one of two paths: ▪ Fix ▪ Risk Accepted (and approved) ▪ Risks (i.e. issues) are never in ‘Backlog’ ▪ If an issue is stuck in ‘allocated for fix’, then it will be moved into the ‘Awaiting Risk Acceptance’ stage
  • 46. You need volume ▪ If you don’t have 350+ issues on your JIRA RISK Project, you are not playing (and don’t have enough visibility into what is really going on) ▪ Allow team A to see what team B had (and scale due due to issue description reuse) ▪ Problem is not teams with 50 issues, prob is team with 5 issues ▪ This is perfect for Gamification and to provide visibility into who to reward (and promote)
  • 47. Threat model ▪ All issues identified in Threat Models are added to the JIRA RISK project ▪ Create Threat models by ▪ layer ▪ feature ▪ bug ▪ … that is a topic for another talk
  • 49. Weekly emails with Risk status
  • 50. Full details on “SecDevOps Risk Workflow” book ▪ Get it for free at https://leanpub.com/secdevops
  • 51. GDPR
  • 52. GDPR (for Apps) ▪ All this applies to GDPR ▪ If you trade with EU customers you will need to do it ▪ GDPR should be easy if you have an ▪ SOC ▪ Effective RISK team (with DPO) ▪ SecOps team ▪ AppSec team
 ▪ See great presentation at 
 https://www.owasp.org/images/c/ c8/2017-01-25,GDPR_Readiness-Handout.pdf (some screenshots shown in next slide)
  • 53. 7 Key principles enshrined in the EU GDPR
  • 54. Twelve steps towards GDPR Readiness (1/2) https://www.owasp.org/images/c/c8/2017-01-25,GDPR_Readiness-Handout.pdf
  • 55. Twelve steps towards GDPR Readiness (2/2)
  • 58. OWASP Maturity-Models project ▪ Tool to help collect and visualise maturity models date ▪ Open source https://github.com/owasp/maturity-models ▪ All data stored as Json using Git as data store ▪ Supports both OwaspSAMM and BSIMM schemas ▪ REST API to consume data ▪ Easy to deploy using docker image ▪ 97% to 100% code coverage ▪ Try it out on QA server http://138.68.145.52
  • 59.
  • 61. You can’t hire AppSec specialists ▪ AppSec specialists will cost £120k+ (UK/US) and even then, they might not be aligned with your values, technologies or focus ▪ Best to hire (internally) developers ▪ from £50k to £80k ▪ invest %25 of salary in Education/Knowledge (£12,5k to £20k) ▪ OWASP conferences (US or EU + regional) ▪ OWASP Summits ▪ BlackHat, DefCon, HITBSecConf, Shmoocon , DevSecCon conferences ▪ Classroom based training sessions with security experts ▪ Web based learning tools (massive innovation in this area) ▪ Books, books, books, books ▪ 20% of their time allocated to learning and RnD (1 day a week)
  • 62. Build your AppSec team from inside ▪ Ideal path is: ▪ Company hires Developers ▪ passes internal quality control, culture and skill’s requirements ▪ Developer applies to become a Security Champion ▪ Developer likes being a Security Champion and applies to an open position in the AppSec Team (or other Security Function) ▪ Another option is: ▪ Hire specific individuals from 3rd-party ‘Application Security focused’ or ‘Quality development focused’ companies ▪ Give them a job :) (with full transparency and support from 3rd party company) ▪ ‘Worse case scenario’ ▪ Hire developers from outside (via recruiters or directly)
  • 63. OWASP
  • 64. Epicentre of Application Security ▪ Best (dedicated) AppSec conferences of the year ▪ 100s of chapters around the world ▪ 100s of research projects on AppSec ▪ All released under OpenSource and Creative Common licenses ▪ Best concentration of AppSec talent in the world ▪ Please join, collaborate, participate
  • 70. OWASP Summits ▪ Imagine a place where (some of) the best Application Security and OWASP minds come together to collaborate and work ▪ … a meeting of minds focused on solving hard problems that we all have everyday ▪ … a place where security experts, developers, users, government agencies and vendors work together on shared goals ▪ … a place where you will find like minded individuals that care deeply about what you are passionate about ▪ … an environment designed for maximum geek-time, synergies and collaboration ▪ … basically it’s AppSec from 8am till 2 am (next day) ▪ This place is something that only OWASP can create ▪ This place is an OWASP Summit
  • 73. OWASP Summit 2017 (June 12,16) ▪ http://owaspsummit.org/
  • 74. Industry working together on hard problems