SlideShare una empresa de Scribd logo
1 de 18
Secure SDLC in mobile
software development
Mykhailo Antonishyn
Application security expert
I work in cyber security more than 5 years.
Application security consultant at Access Softek Inc.
Co-founder of ByteCode security team
4+ years experience in fintech.
Telegram: @medwed_2015
Gmail: antonishin.mihail@gmail.com
Speaker
SDLC vs S-SDLC
Mobile development security process
What tools using for security testing?
How to integrate into existing processes?
What additionally you can do?
Agenda
IMPLEMENT INTO
CURRENT PROCESS
TOOLS
S-SDLC FOR MOBILE
APPLICATIONS
SDLC vs SECURE SDLC
SDLC vs Secure SDLC
Secure Software Development Lifecycle
REQUIREMENTS ANALYSIS
MAINTENNANCE
• Monitoring issues
• Response on emergency of
applications
• Accelerators
SECURITY TESTING
• Static and Dynamic
Application Security Testing
(SAST, DAST)
• Composition Analysis
• Bug tracking tool integration
• Automated Self Serviced
Dashboards
• Accelerators
RELEASE
• Checks issues in docker
containers
• Checks and review CI/CD
pipiline
DEVELOPMENT
• Static code analysis
• Dependency checks
• Check insecure functions and
libraries
• Use special plugins for
security issues checks while
debugging applications
• Security Standards Compliance
• Assess the current level of maturity
• Identify Gaps
• Create a roadmap for next level maturity
• Security Policies and Processes
DESIGN
• Risks Assessment & Analysis
• Threat Modelling
• Attack Surface analysis
Requirements Analysis
SECURITY STANDARDS AND POLICIES
• ISO 27034
• GDPR
• NIST 800-163
• NIAP
• MASVS
• Company strategy
• Local security policies
REQUIREMENTS
• Time-line
• Process and communications with teams
• Security requirements for product
• Response plan
Design
RISK ASSESMENT AND ANALYSIS
Risk assessment is the combined effort of
identifying and analyzing potential (future)
events that may negatively impact individuals,
assets, and/or the environment (i.e. hazard
analysis); and making judgments "on the
tolerability of the risk on the basis of a risk
analysis" while considering influencing factors
(i.e. risk evaluation).
THREAT MODELLING
Threat modeling is a process by which
potential threats, such as structural
vulnerabilities or the absence of appropriate
safeguards, can be identified, enumerated, and
mitigations can be prioritized.
ATTACK SURFACE ANALYSIS
Attack Surface Analysis is about mapping out what parts of a system
need to be reviewed and tested for security vulnerabilities. The point of
Attack Surface Analysis is to understand the risk areas in an
application, to make developers and security specialists aware of what
parts of the application are open to attack, to find ways of minimizing
this, and to notice when and how the Attack Surface changes and what
this means from a risk perspective.
Development
TOOLS
DESCRIPTION
DELIVERABLES
• Report from SonarCube
• Security issues while debugging applications
• Integration of scanning tool into CI/CD pipeline
A static code scan and dependency checks are the
first step towards truly understanding where your
products weaknesses lie, and how critical they
might be to your business’ continuity and
reputation.
Security Testing
ATTACK GUIDES
OWASP MSTG
NIST 800-163
NIAP
CRITICAL ISSUES
Tools
Users unawareness
OWASP Mobile TOP 10
OWASP TOP 10
Wi-Fi weaknesses
OWASP API Security TOP 10
SECURITY TESTING PROCESS
Deploy testing environment
Configure testing devices
Build testing mobile application's
SAST and DAST
Reporting and Remediation
Custom exploit development and
exploitations
A highly effective method of assessing security that
demonstrates security weaknesses by modelling the
actions that a real attacker would take
Release
obtaining feedback from end-users in order to
make appropriate tweaks
confirming that the software in production
meets customer and user needs according to
the initial requirements
conducting maintenance and support tasks
FACTORS
confirming that the software works as optimally
in the production environment as it did in the
development environment
The release phase of the Software Development Life Cycle
(SDLC) is traditionally associated with production,
deployment, and post-production activities.
In this phase, post-production tasks (after deployment) in
traditional SDLC models do not greatly involve development
engineers. Operations admins and security engineers
typically complete most of thee functions, which may include
software monitoring, security testing, incident response, etc.
In the Secure Software Development Life Cycle (SSDLC),
developers are responsible for completing additional security
tasks, which - even in the post-production stage of the
release phase - integrates security with development.
DESCRIPTIONS
Maintenance
• CONTINUOUS MONITORING AND LOGGING
OF THE SOFTWARE
• USING MONITORING TOOLS TO WATCH FOR SECURITY EVENTS
AND TRENDS FOR ATTACK SIGNATURES
• MONITOR 3RD PARTY LIBRARIES FOR
EXTERNAL VULNERABILITIES
WHAT ELSE?
External Security Audits
Automatic Scanning
Vulnerability
Assessment
Penetration Testing Red Teaming
Scope Defined by scanner
OWASP Top 10 and
beyond
Defined by organization Identified by Red Team
Objective
Uncover many
vulnerabilities
Uncover many
vulnerabilities false-
positive free
Penetrate into the
system and meet
specific goal
Continuous simulation
of real-world attack
Threat Emulation Basic Basic Advanced
Advanced and
persistent
Rules Defined by scanner
Well defined and
agreed
Well defined and
agreed
Anything goes
Employee Awareness Typically aware Typically aware Discussable Limited number
Vulnerability Scanning
Manual Testing
Simulating Attackers
Partially
Social Engineering
Physical/Wi-Fi netw.
per request
Required Security
Maturity
Just running application
(DEV, UAT env.)
Just running
application
(DEV, UAT env.)
Production-Like
infrastructure (Pre-
PROD env.)
Production
Environment with Blue
Team
Typical Duration
Recommended only as a
part of other
assessments
2 weeks 2-4 weeks Continuously
Auto
Scanning
2-3 days
Vulnerability
Assessment
2 weeks
Penetration
Testing
2-4 weeks
Red Teaming
Continuously
D
E
P
T
H
Recommended levels of security testing services
according to Customer’s Maturity level of Security
processes and posture:
Bug Bounty
Trainings
• Security news of special technologies
• Updates
• Vulnerable and security library
• Security plugins
• Tools for security testing
Code Protection
TOOLS
CODE HARDERING RUNTIME APPLICATION SELF-
PROTECTION
CODE OPTIMIZTION
Obfuscation of names of
classes, fields and
methods of arithmetic
instructions, control flow,
native code and library
names, resources and
SDK method calls
Encryption of classes,
strings, assets, resource
files and native libraries
Detection of debugging tools,
emulators, rooted devices,
hooking frameworks, root cloaking
frameworks and tampering
SSL pinning and Webview SSL
pinning
Certificate checks
Removal of redundant code, logging
code and metadata, unused resources
and native libraries
Code and resource optimization
Domains
We work with tech start-ups & enterprises to achieve accelerated hyper growth / time to market,
through 'software engineering excellence', providing access to the best emerging technology
teams.
Governance Banking
FinTech
eCommerce
Telecom Energy
Blockchain
Automotive
Crypto
Health care
Q&A

Más contenido relacionado

La actualidad más candente

How to Optimise Continuous Testing
How to Optimise Continuous TestingHow to Optimise Continuous Testing
How to Optimise Continuous TestingSauce Labs
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingYvonne Marambanyika
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD PipelineJames Wickett
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWSAmazon Web Services
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOpsArchana Joshi
 
DAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAPDAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAPsrini0x00
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Application Performance Monitoring (APM)
Application Performance Monitoring (APM)Application Performance Monitoring (APM)
Application Performance Monitoring (APM)Site24x7
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...
Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...
Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...Amazon Web Services
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation JourneyDevOps Indonesia
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Frances Coronel
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101Srinivasan Vanamali
 

La actualidad más candente (20)

How to Optimise Continuous Testing
How to Optimise Continuous TestingHow to Optimise Continuous Testing
How to Optimise Continuous Testing
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWS
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
DAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAPDAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAP
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
Presentation on Agile Testing
Presentation on Agile TestingPresentation on Agile Testing
Presentation on Agile Testing
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
DevOps intro
DevOps introDevOps intro
DevOps intro
 
Application Performance Monitoring (APM)
Application Performance Monitoring (APM)Application Performance Monitoring (APM)
Application Performance Monitoring (APM)
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...
Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...
Four Strategies to Create a DevOps Culture & System that Favors Innovation & ...
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation Journey
 
Basic of SSDLC
Basic of SSDLCBasic of SSDLC
Basic of SSDLC
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 

Similar a Secure SDLC in mobile software development.

Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCSuman Sourav
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareRogue Wave Software
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSoftServe
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSalil Kumar Subramony
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramMichael Davis
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security Rogue Wave Software
 
Perforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and MovePerforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and MovePerforce
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...Agile Testing Alliance
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020Brian Levine
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOpsCYBRIC
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurityRogue Wave Software
 

Similar a Secure SDLC in mobile software development. (20)

Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Perforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and MovePerforce on Tour 2015 - Grab Testing By the Horns and Move
Perforce on Tour 2015 - Grab Testing By the Horns and Move
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 

Más de Mykhailo Antonishyn

Arcantos - web applications pentest tools
Arcantos - web applications pentest toolsArcantos - web applications pentest tools
Arcantos - web applications pentest toolsMykhailo Antonishyn
 
Правила_кибер_гигиены_при_работе_с_криптовалютами.pdf
Правила_кибер_гигиены_при_работе_с_криптовалютами.pdfПравила_кибер_гигиены_при_работе_с_криптовалютами.pdf
Правила_кибер_гигиены_при_работе_с_криптовалютами.pdfMykhailo Antonishyn
 
Правила_кибер_гигиены.pdf
Правила_кибер_гигиены.pdfПравила_кибер_гигиены.pdf
Правила_кибер_гигиены.pdfMykhailo Antonishyn
 
Android application security testing
Android application security testingAndroid application security testing
Android application security testingMykhailo Antonishyn
 
Standards and methodology for application security assessment
Standards and methodology for application security assessment Standards and methodology for application security assessment
Standards and methodology for application security assessment Mykhailo Antonishyn
 
Masters of transformation part 2
Masters of transformation  part 2Masters of transformation  part 2
Masters of transformation part 2Mykhailo Antonishyn
 
Android application security assessment
Android application security assessmentAndroid application security assessment
Android application security assessmentMykhailo Antonishyn
 

Más de Mykhailo Antonishyn (10)

Arcantos - web applications pentest tools
Arcantos - web applications pentest toolsArcantos - web applications pentest tools
Arcantos - web applications pentest tools
 
Правила_кибер_гигиены_при_работе_с_криптовалютами.pdf
Правила_кибер_гигиены_при_работе_с_криптовалютами.pdfПравила_кибер_гигиены_при_работе_с_криптовалютами.pdf
Правила_кибер_гигиены_при_работе_с_криптовалютами.pdf
 
Правила_кибер_гигиены.pdf
Правила_кибер_гигиены.pdfПравила_кибер_гигиены.pdf
Правила_кибер_гигиены.pdf
 
Android application security testing
Android application security testingAndroid application security testing
Android application security testing
 
Standards and methodology for application security assessment
Standards and methodology for application security assessment Standards and methodology for application security assessment
Standards and methodology for application security assessment
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
Masters of transformation part 2
Masters of transformation  part 2Masters of transformation  part 2
Masters of transformation part 2
 
Masterstvo transformacii part 1
Masterstvo transformacii  part 1Masterstvo transformacii  part 1
Masterstvo transformacii part 1
 
Android application security assessment
Android application security assessmentAndroid application security assessment
Android application security assessment
 

Último

Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfCWS Technology
 
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceDelhi Call girls
 
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Servicenishacall1
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRnishacall1
 
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPsychicRuben LoveSpells
 

Último (6)

Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdf
 
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
 
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
 
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
 

Secure SDLC in mobile software development.

  • 1. Secure SDLC in mobile software development
  • 2. Mykhailo Antonishyn Application security expert I work in cyber security more than 5 years. Application security consultant at Access Softek Inc. Co-founder of ByteCode security team 4+ years experience in fintech. Telegram: @medwed_2015 Gmail: antonishin.mihail@gmail.com Speaker
  • 3. SDLC vs S-SDLC Mobile development security process What tools using for security testing? How to integrate into existing processes? What additionally you can do? Agenda IMPLEMENT INTO CURRENT PROCESS TOOLS S-SDLC FOR MOBILE APPLICATIONS SDLC vs SECURE SDLC
  • 5. Secure Software Development Lifecycle REQUIREMENTS ANALYSIS MAINTENNANCE • Monitoring issues • Response on emergency of applications • Accelerators SECURITY TESTING • Static and Dynamic Application Security Testing (SAST, DAST) • Composition Analysis • Bug tracking tool integration • Automated Self Serviced Dashboards • Accelerators RELEASE • Checks issues in docker containers • Checks and review CI/CD pipiline DEVELOPMENT • Static code analysis • Dependency checks • Check insecure functions and libraries • Use special plugins for security issues checks while debugging applications • Security Standards Compliance • Assess the current level of maturity • Identify Gaps • Create a roadmap for next level maturity • Security Policies and Processes DESIGN • Risks Assessment & Analysis • Threat Modelling • Attack Surface analysis
  • 6. Requirements Analysis SECURITY STANDARDS AND POLICIES • ISO 27034 • GDPR • NIST 800-163 • NIAP • MASVS • Company strategy • Local security policies REQUIREMENTS • Time-line • Process and communications with teams • Security requirements for product • Response plan
  • 7. Design RISK ASSESMENT AND ANALYSIS Risk assessment is the combined effort of identifying and analyzing potential (future) events that may negatively impact individuals, assets, and/or the environment (i.e. hazard analysis); and making judgments "on the tolerability of the risk on the basis of a risk analysis" while considering influencing factors (i.e. risk evaluation). THREAT MODELLING Threat modeling is a process by which potential threats, such as structural vulnerabilities or the absence of appropriate safeguards, can be identified, enumerated, and mitigations can be prioritized. ATTACK SURFACE ANALYSIS Attack Surface Analysis is about mapping out what parts of a system need to be reviewed and tested for security vulnerabilities. The point of Attack Surface Analysis is to understand the risk areas in an application, to make developers and security specialists aware of what parts of the application are open to attack, to find ways of minimizing this, and to notice when and how the Attack Surface changes and what this means from a risk perspective.
  • 8. Development TOOLS DESCRIPTION DELIVERABLES • Report from SonarCube • Security issues while debugging applications • Integration of scanning tool into CI/CD pipeline A static code scan and dependency checks are the first step towards truly understanding where your products weaknesses lie, and how critical they might be to your business’ continuity and reputation.
  • 9. Security Testing ATTACK GUIDES OWASP MSTG NIST 800-163 NIAP CRITICAL ISSUES Tools Users unawareness OWASP Mobile TOP 10 OWASP TOP 10 Wi-Fi weaknesses OWASP API Security TOP 10 SECURITY TESTING PROCESS Deploy testing environment Configure testing devices Build testing mobile application's SAST and DAST Reporting and Remediation Custom exploit development and exploitations A highly effective method of assessing security that demonstrates security weaknesses by modelling the actions that a real attacker would take
  • 10. Release obtaining feedback from end-users in order to make appropriate tweaks confirming that the software in production meets customer and user needs according to the initial requirements conducting maintenance and support tasks FACTORS confirming that the software works as optimally in the production environment as it did in the development environment The release phase of the Software Development Life Cycle (SDLC) is traditionally associated with production, deployment, and post-production activities. In this phase, post-production tasks (after deployment) in traditional SDLC models do not greatly involve development engineers. Operations admins and security engineers typically complete most of thee functions, which may include software monitoring, security testing, incident response, etc. In the Secure Software Development Life Cycle (SSDLC), developers are responsible for completing additional security tasks, which - even in the post-production stage of the release phase - integrates security with development. DESCRIPTIONS
  • 11. Maintenance • CONTINUOUS MONITORING AND LOGGING OF THE SOFTWARE • USING MONITORING TOOLS TO WATCH FOR SECURITY EVENTS AND TRENDS FOR ATTACK SIGNATURES • MONITOR 3RD PARTY LIBRARIES FOR EXTERNAL VULNERABILITIES
  • 13. External Security Audits Automatic Scanning Vulnerability Assessment Penetration Testing Red Teaming Scope Defined by scanner OWASP Top 10 and beyond Defined by organization Identified by Red Team Objective Uncover many vulnerabilities Uncover many vulnerabilities false- positive free Penetrate into the system and meet specific goal Continuous simulation of real-world attack Threat Emulation Basic Basic Advanced Advanced and persistent Rules Defined by scanner Well defined and agreed Well defined and agreed Anything goes Employee Awareness Typically aware Typically aware Discussable Limited number Vulnerability Scanning Manual Testing Simulating Attackers Partially Social Engineering Physical/Wi-Fi netw. per request Required Security Maturity Just running application (DEV, UAT env.) Just running application (DEV, UAT env.) Production-Like infrastructure (Pre- PROD env.) Production Environment with Blue Team Typical Duration Recommended only as a part of other assessments 2 weeks 2-4 weeks Continuously Auto Scanning 2-3 days Vulnerability Assessment 2 weeks Penetration Testing 2-4 weeks Red Teaming Continuously D E P T H Recommended levels of security testing services according to Customer’s Maturity level of Security processes and posture:
  • 15. Trainings • Security news of special technologies • Updates • Vulnerable and security library • Security plugins • Tools for security testing
  • 16. Code Protection TOOLS CODE HARDERING RUNTIME APPLICATION SELF- PROTECTION CODE OPTIMIZTION Obfuscation of names of classes, fields and methods of arithmetic instructions, control flow, native code and library names, resources and SDK method calls Encryption of classes, strings, assets, resource files and native libraries Detection of debugging tools, emulators, rooted devices, hooking frameworks, root cloaking frameworks and tampering SSL pinning and Webview SSL pinning Certificate checks Removal of redundant code, logging code and metadata, unused resources and native libraries Code and resource optimization
  • 17. Domains We work with tech start-ups & enterprises to achieve accelerated hyper growth / time to market, through 'software engineering excellence', providing access to the best emerging technology teams. Governance Banking FinTech eCommerce Telecom Energy Blockchain Automotive Crypto Health care
  • 18. Q&A