SlideShare una empresa de Scribd logo
1 de 37
Security Services and approach
Service presentation
Nazar Tymoshyk, SoftServe, 2014
Typical problem on
project
Typical Security Report
delivered by Security Testing Team
Typical Security Report
delivered by AUDITOR
How security process
looks in reality
Than start process of re-Coding, re-Building, re-Testing, re-Auditing
3rd party or internal audit
Tone of
security
defects
BACK to re-Coding, re-Building, re-Testing, re-Auditing
TIME to FIX
How much time you need to fix
security issues in app?
How it should look like
With proper Security Program number of
security defects should decrease from phase
to phase
Automated
security
Tests
CI
integrated
Manual
Security/penetration
Testing
OWASP methodology
Secure
Coding
trainings
Regular
Vulnerability
Scans
Minimize the costs of the Security related issues
Avoid repetitive security issues
Avoid inconsistent level of the security
Determine activities that pay back faster during current
state of the project
Primary Benefits
Simple ROI of Product security
Ok, we will bay Security
Tool and scan our
code…
Top AST Tools 2013
Which one likes you?
Average Price near
$100K
Why code analysis do
not resolve all problems?
Many of the CWE vulnerability types,
are design issues, or business logic
issues.
Application security testing tools are
being sold as a solution to the problem of
insecure software.
55%45%
Ability of Security Tools to identify real vulnerability
Not Covered Claimed Coverage
13
Tools – At Best 12%
• MITRE found that all application
security tool vendors’ claims put
together cover only 45% of the
known vulnerability types (695)
• They found very little overlap
between tools, so to get 45% you
need them all (assuming their
claims are true)
• Based on this new data from the
CSA at the NSA, SAST has 12%
vulnerability coverage
MITRE's study
Security Tooling – No
Silver Bullet
Design Flaws Security Bugs
1. Occur during the architecture phase
2. High level
3. More expensive to remediate – requires
architectural changes
4. Requires human analysis to uncover
5. Logical defects
6. Rights separation
7. Complex attack vectors
8. Defects in architecture and design
9. Real Cryptography level
1. Occur curing the code phase
2. Code level - Looking for known, defined
and predictable patterns
3. Cheaper to remediate – requires code
changes
4. Can be identified using automated tools
Can be resolved by:
SoftServe Expert
Can be resolved by:
Security Tool (Veracode, IBM Appscan,,
HP Fortify SCA
Both security tooling and security assessments are required to
address both types of vulnerabilities
QA Engineer Security Analyst
In functional and performance testing,
the expected results are documented
before the test begins, and the quality
assurance team looks at how well the
expected results match the actual results
In security testing, security
analysts team is concerned
only with unexpected results
and testing for the unknown
and looking for weaknesses.
VS.
Manual Pen testing
Manual penetration testing adds the benefit of specialized human expertise to our
automated static and dynamic analysis — and it uses the same methodology cyber-
criminals use to exploit application weaknesses such as business logic vulnerabilities.
Manual Penetration Testing involves one or more security experts performing tests
and simulating “in the wild” attacks. The goal of such testing is to determine the
potential for an attacker to successfully access and perform a variety of malicious
activities by exploiting vulnerabilities, either previously known or unknown, in the
software.
The results of this review will help strengthen the established security controls,
standards, and procedures to prevent unauthorized access to the organizational
systems, applications, and critical resources. As a result of SoftServe tests, the
SoftServe will prepare detailed work papers documenting the tests performed, a
report of SoftServe findings including recommendations for additional security
controls as required.
SoftServe MPT is designed to compliment and extend an automated assessment
What we propose
Agile Secure Development Lifecycly
•Every-Sprint practices: Essential security
practices that should be performed in
every release.
•Bucket practices: Important security
practices that must be completed on a
regular basis but can be spread across
multiple sprints during the project
lifetime.
•One-Time practices: Foundational
security practices that must be
established once at the start of every new
Agile project.
Microsoft SDL
Integrated Security process
Build
• Build code
with special
debug
options
Deploy
• Pack build
and code
• Deploy app
to VM for
test
Test
Security
• Run code
test
• Run Test
dynamic
web
application
from VM
with security
tools
Analyze
• Collect and
format
results
• Verify results
• Filter false
positive /
negative
• Tune
scanning
engine
• Fix defects
High level vision
Dynamic Security testingStatic Code Analysis
CI tools
Deploying application
Security Reports
Pull source code
Real project view
Dynamic Security testing
CI tools
Deploying application
Security Reports
Pull source code
We have best tools…
IBM AppScan
license
Burp Suite
license
HP Fortify
certification
Partnership
with Veracode
Available SaaS
Identity & Security
…and Best Engineers
Ph.D in
Security
SoftServe Expertise by Vendors
Mobile Security
Data Security
Cloud Security
Enterprise Security
SoftServe offer
• Certified security experts to control security on
project
• SoftServe utilize different set of tools to ensure
coverage (IBM, Veracode, PortSwinger, OpenVAS)
• Regulars scans that could be integrated to CI
• Education and Case study based on defect severity
for Dev and QA stuff
• Following Secure SDLC practices
• And many more
Annual development
expense cost savings
Application
Development
Cost Savings
Vulnerability
Remediation Cost
Savings
Compliance & Pen
Testing Cost Savings
Application
Outsourcing Pay for
Performance
 Streamline & minimize
remediation costs for
application development by
identifying /fixing
vulnerabilities at their origin
 Lower costs associated with
compliance testing fees and
penetration testing
 Decrease 3rd party
development fees by
incenting software security
performance
The Benefit of SoftServe
Internal Testing vs. 3rd Party
SoftServe Internal Testing 3rd Party Scan
1. Finds issues large and small
2. Reports and resolves issues
directly to development
3. Objective
4. Credentialed
5. Industry standard toolset
1. Finds issues large and small
2. Reports issues to managers
3. Objective
4. Credentialed
5. Industry standard toolset
6. Can be scheduled any time
7. Keeps up with the 2 week
development cycle
8. Regular QA and Dev Team
trainings
The Benefit of SoftServe
Security Testing vs. 3rd Party
Benefit/Feature Description
Easy to start • Low initial cost
• Leverage internal resources to defray additional expense
• Maximizes assistance
• Maximizes internal resources and ongoing efforts
Provide more
actionable
information
• Focus on what really matters
• Validate your own internal processes and test procedures
Improve security
knowledge
• Security expertise within the solution
• Can assist in keeping test plans up to date
• Assist in validation of fixed items
• Stay on top of testing regression issues and new features
Increase technology
coverage
• Assurance in testing the latest technologies for the latest
vulnerabilities
• Increasing the speed and efficiency of building security into a
development lifecycle
Value
20-40% time for testing/re-testing decrease
Catch problems as soon as possible
Avoid repetitive security issues
Improve Security Expertise/Practices for current Team
Automation, Integration, Continuously
Proactive Security Reporting
Full coverage
How our security results might look like
False positive regression testing
After build succeed we pack app to
transfer it to Security testing tool
We are able to detect line of bugged code
How your security results may look like
How your security results may look like
AppScan Source
How your security results may looks like
Thank you!
Thank You!
Copyright © 2014 SoftServe, Inc.
Europe Headquarters
52 V. Velykoho Str.
Lviv 79053, Ukraine
Tel: +380-32-240-9090
Fax: +380-32-240-9080
E-mail: info@softserveinc.com
Website: www.softserveinc.com
US Headquarters
12800 University Drive, Suite 250
Fort Myers, FL 33907, USA
Tel: 239-690-3111
Fax: 239-690-3116
E-mail: info@softserveinc.com
Website: www.softserveinc.com

Más contenido relacionado

La actualidad más candente

24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
Positive Hack Days
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
Kevin Fealey
 
Application Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio ScaleApplication Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio Scale
Jeff Williams
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
Mike Spaulding
 

La actualidad más candente (20)

Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-Security
 
Open Source Libraries - Managing Risk in Cloud
Open Source Libraries - Managing Risk in Cloud Open Source Libraries - Managing Risk in Cloud
Open Source Libraries - Managing Risk in Cloud
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for security
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
 
Application Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio ScaleApplication Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio Scale
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOpsDevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
DevSecOps Indonesia : Pain & Pleasure of doing AppSec in DevOps
 
DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018
 

Destacado

Now – paramore
Now – paramoreNow – paramore
Now – paramore
CharLilyMay
 
Random 130528114933-phpapp02
Random 130528114933-phpapp02Random 130528114933-phpapp02
Random 130528114933-phpapp02
Harut Harutunyan
 
Business up - Company profile
Business up - Company profileBusiness up - Company profile
Business up - Company profile
businessup
 
Olsen, nicole, under thesea
Olsen, nicole, under theseaOlsen, nicole, under thesea
Olsen, nicole, under thesea
Nicole Olsen
 

Destacado (20)

fisika Gerak
fisika Gerakfisika Gerak
fisika Gerak
 
Q4
Q4Q4
Q4
 
Now – paramore
Now – paramoreNow – paramore
Now – paramore
 
Kelompok butterfly
Kelompok butterflyKelompok butterfly
Kelompok butterfly
 
August 2 Treasure Emporium with Britty & Tazzy
August 2 Treasure Emporium with Britty & TazzyAugust 2 Treasure Emporium with Britty & Tazzy
August 2 Treasure Emporium with Britty & Tazzy
 
Team11
Team11Team11
Team11
 
Team 8
Team 8Team 8
Team 8
 
Rica Belna _ Art for Interior Design: Abstractions PDF
Rica Belna _ Art for Interior Design: Abstractions PDFRica Belna _ Art for Interior Design: Abstractions PDF
Rica Belna _ Art for Interior Design: Abstractions PDF
 
See andrew week2_ignite_presentation_slidesow
See andrew week2_ignite_presentation_slidesowSee andrew week2_ignite_presentation_slidesow
See andrew week2_ignite_presentation_slidesow
 
Muhajadah sebagai pelajar
Muhajadah sebagai pelajarMuhajadah sebagai pelajar
Muhajadah sebagai pelajar
 
The design process
The design processThe design process
The design process
 
Stranger in a Strange Land: Traveling & UX
Stranger in a Strange Land: Traveling & UXStranger in a Strange Land: Traveling & UX
Stranger in a Strange Land: Traveling & UX
 
ISE Spoken Interview Components
ISE Spoken Interview ComponentsISE Spoken Interview Components
ISE Spoken Interview Components
 
Random 130528114933-phpapp02
Random 130528114933-phpapp02Random 130528114933-phpapp02
Random 130528114933-phpapp02
 
Business up - Company profile
Business up - Company profileBusiness up - Company profile
Business up - Company profile
 
Team 4
Team 4Team 4
Team 4
 
Olsen, nicole, under thesea
Olsen, nicole, under theseaOlsen, nicole, under thesea
Olsen, nicole, under thesea
 
ekonomi Lembaga keuangan (bank)
ekonomi Lembaga keuangan (bank)ekonomi Lembaga keuangan (bank)
ekonomi Lembaga keuangan (bank)
 
Decade of 60´s
Decade of 60´sDecade of 60´s
Decade of 60´s
 
Alwaseet manpower ppt_new[1]
Alwaseet manpower ppt_new[1]Alwaseet manpower ppt_new[1]
Alwaseet manpower ppt_new[1]
 

Similar a Agile and Secure Development

Software reliability engineering
Software reliability engineeringSoftware reliability engineering
Software reliability engineering
Mark Turner CRP
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
gealehegn
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
rkadayam
 

Similar a Agile and Secure Development (20)

Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
How automation can help boost security
How automation can help boost securityHow automation can help boost security
How automation can help boost security
 
10 Steps To Secure Agile Development
10 Steps To Secure Agile Development10 Steps To Secure Agile Development
10 Steps To Secure Agile Development
 
Software security testing
Software security testingSoftware security testing
Software security testing
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOps
 
Software reliability engineering
Software reliability engineeringSoftware reliability engineering
Software reliability engineering
 
Se project-methodology-for-security-project-web
Se project-methodology-for-security-project-webSe project-methodology-for-security-project-web
Se project-methodology-for-security-project-web
 
Null application security in an agile world
Null application security in an agile worldNull application security in an agile world
Null application security in an agile world
 
Security Validation as Code.pdf
Security Validation as Code.pdfSecurity Validation as Code.pdf
Security Validation as Code.pdf
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 
Welingkar_final project_ppt_IMPORTANCE & NEED FOR TESTING
Welingkar_final project_ppt_IMPORTANCE & NEED FOR TESTINGWelingkar_final project_ppt_IMPORTANCE & NEED FOR TESTING
Welingkar_final project_ppt_IMPORTANCE & NEED FOR TESTING
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Zero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedZero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically Guaranteed
 
Qa analyst training
Qa analyst training Qa analyst training
Qa analyst training
 

Más de Nazar Tymoshyk, CEH, Ph.D. (7)

Black magic of web attacks Detection and Prevention
Black magic of web attacks Detection and PreventionBlack magic of web attacks Detection and Prevention
Black magic of web attacks Detection and Prevention
 
CIA Hacking Organization in the Nutshell
CIA Hacking Organization in the NutshellCIA Hacking Organization in the Nutshell
CIA Hacking Organization in the Nutshell
 
"Аеророзвідка-Львів": Розвиток безпілотної авіації через волонтерський рух
"Аеророзвідка-Львів": Розвиток безпілотної авіації через волонтерський рух"Аеророзвідка-Львів": Розвиток безпілотної авіації через волонтерський рух
"Аеророзвідка-Львів": Розвиток безпілотної авіації через волонтерський рух
 
Automotive security testing
Automotive security testing Automotive security testing
Automotive security testing
 
Проект реабілітації військових в ІТ
Проект реабілітації військових в ІТПроект реабілітації військових в ІТ
Проект реабілітації військових в ІТ
 
Security Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
Security Hole #11 - Unusual security vulnerabilities - Yuriy BilykSecurity Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
Security Hole #11 - Unusual security vulnerabilities - Yuriy Bilyk
 
Security Hole #11 - Competitive intelligence - Beliaiev
Security Hole #11 - Competitive intelligence - BeliaievSecurity Hole #11 - Competitive intelligence - Beliaiev
Security Hole #11 - Competitive intelligence - Beliaiev
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 

Agile and Secure Development

  • 1. Security Services and approach Service presentation Nazar Tymoshyk, SoftServe, 2014
  • 3. Typical Security Report delivered by Security Testing Team
  • 5. How security process looks in reality Than start process of re-Coding, re-Building, re-Testing, re-Auditing 3rd party or internal audit Tone of security defects BACK to re-Coding, re-Building, re-Testing, re-Auditing TIME to FIX
  • 6. How much time you need to fix security issues in app?
  • 7. How it should look like With proper Security Program number of security defects should decrease from phase to phase Automated security Tests CI integrated Manual Security/penetration Testing OWASP methodology Secure Coding trainings Regular Vulnerability Scans
  • 8. Minimize the costs of the Security related issues Avoid repetitive security issues Avoid inconsistent level of the security Determine activities that pay back faster during current state of the project Primary Benefits
  • 9. Simple ROI of Product security
  • 10. Ok, we will bay Security Tool and scan our code…
  • 11. Top AST Tools 2013 Which one likes you? Average Price near $100K
  • 12. Why code analysis do not resolve all problems? Many of the CWE vulnerability types, are design issues, or business logic issues. Application security testing tools are being sold as a solution to the problem of insecure software.
  • 13. 55%45% Ability of Security Tools to identify real vulnerability Not Covered Claimed Coverage 13 Tools – At Best 12% • MITRE found that all application security tool vendors’ claims put together cover only 45% of the known vulnerability types (695) • They found very little overlap between tools, so to get 45% you need them all (assuming their claims are true) • Based on this new data from the CSA at the NSA, SAST has 12% vulnerability coverage MITRE's study
  • 14. Security Tooling – No Silver Bullet Design Flaws Security Bugs 1. Occur during the architecture phase 2. High level 3. More expensive to remediate – requires architectural changes 4. Requires human analysis to uncover 5. Logical defects 6. Rights separation 7. Complex attack vectors 8. Defects in architecture and design 9. Real Cryptography level 1. Occur curing the code phase 2. Code level - Looking for known, defined and predictable patterns 3. Cheaper to remediate – requires code changes 4. Can be identified using automated tools Can be resolved by: SoftServe Expert Can be resolved by: Security Tool (Veracode, IBM Appscan,, HP Fortify SCA Both security tooling and security assessments are required to address both types of vulnerabilities
  • 15. QA Engineer Security Analyst In functional and performance testing, the expected results are documented before the test begins, and the quality assurance team looks at how well the expected results match the actual results In security testing, security analysts team is concerned only with unexpected results and testing for the unknown and looking for weaknesses. VS.
  • 16. Manual Pen testing Manual penetration testing adds the benefit of specialized human expertise to our automated static and dynamic analysis — and it uses the same methodology cyber- criminals use to exploit application weaknesses such as business logic vulnerabilities. Manual Penetration Testing involves one or more security experts performing tests and simulating “in the wild” attacks. The goal of such testing is to determine the potential for an attacker to successfully access and perform a variety of malicious activities by exploiting vulnerabilities, either previously known or unknown, in the software. The results of this review will help strengthen the established security controls, standards, and procedures to prevent unauthorized access to the organizational systems, applications, and critical resources. As a result of SoftServe tests, the SoftServe will prepare detailed work papers documenting the tests performed, a report of SoftServe findings including recommendations for additional security controls as required. SoftServe MPT is designed to compliment and extend an automated assessment
  • 18. Agile Secure Development Lifecycly •Every-Sprint practices: Essential security practices that should be performed in every release. •Bucket practices: Important security practices that must be completed on a regular basis but can be spread across multiple sprints during the project lifetime. •One-Time practices: Foundational security practices that must be established once at the start of every new Agile project.
  • 20. Integrated Security process Build • Build code with special debug options Deploy • Pack build and code • Deploy app to VM for test Test Security • Run code test • Run Test dynamic web application from VM with security tools Analyze • Collect and format results • Verify results • Filter false positive / negative • Tune scanning engine • Fix defects
  • 21. High level vision Dynamic Security testingStatic Code Analysis CI tools Deploying application Security Reports Pull source code
  • 22. Real project view Dynamic Security testing CI tools Deploying application Security Reports Pull source code
  • 23. We have best tools… IBM AppScan license Burp Suite license HP Fortify certification Partnership with Veracode Available SaaS
  • 24. Identity & Security …and Best Engineers Ph.D in Security
  • 25. SoftServe Expertise by Vendors Mobile Security Data Security Cloud Security Enterprise Security
  • 26. SoftServe offer • Certified security experts to control security on project • SoftServe utilize different set of tools to ensure coverage (IBM, Veracode, PortSwinger, OpenVAS) • Regulars scans that could be integrated to CI • Education and Case study based on defect severity for Dev and QA stuff • Following Secure SDLC practices • And many more
  • 27. Annual development expense cost savings Application Development Cost Savings Vulnerability Remediation Cost Savings Compliance & Pen Testing Cost Savings Application Outsourcing Pay for Performance  Streamline & minimize remediation costs for application development by identifying /fixing vulnerabilities at their origin  Lower costs associated with compliance testing fees and penetration testing  Decrease 3rd party development fees by incenting software security performance
  • 28. The Benefit of SoftServe Internal Testing vs. 3rd Party SoftServe Internal Testing 3rd Party Scan 1. Finds issues large and small 2. Reports and resolves issues directly to development 3. Objective 4. Credentialed 5. Industry standard toolset 1. Finds issues large and small 2. Reports issues to managers 3. Objective 4. Credentialed 5. Industry standard toolset 6. Can be scheduled any time 7. Keeps up with the 2 week development cycle 8. Regular QA and Dev Team trainings
  • 29. The Benefit of SoftServe Security Testing vs. 3rd Party Benefit/Feature Description Easy to start • Low initial cost • Leverage internal resources to defray additional expense • Maximizes assistance • Maximizes internal resources and ongoing efforts Provide more actionable information • Focus on what really matters • Validate your own internal processes and test procedures Improve security knowledge • Security expertise within the solution • Can assist in keeping test plans up to date • Assist in validation of fixed items • Stay on top of testing regression issues and new features Increase technology coverage • Assurance in testing the latest technologies for the latest vulnerabilities • Increasing the speed and efficiency of building security into a development lifecycle
  • 30. Value 20-40% time for testing/re-testing decrease Catch problems as soon as possible Avoid repetitive security issues Improve Security Expertise/Practices for current Team Automation, Integration, Continuously Proactive Security Reporting Full coverage
  • 31. How our security results might look like
  • 33. After build succeed we pack app to transfer it to Security testing tool We are able to detect line of bugged code
  • 34. How your security results may look like
  • 35. How your security results may look like AppScan Source
  • 36. How your security results may looks like
  • 37. Thank you! Thank You! Copyright © 2014 SoftServe, Inc. Europe Headquarters 52 V. Velykoho Str. Lviv 79053, Ukraine Tel: +380-32-240-9090 Fax: +380-32-240-9080 E-mail: info@softserveinc.com Website: www.softserveinc.com US Headquarters 12800 University Drive, Suite 250 Fort Myers, FL 33907, USA Tel: 239-690-3111 Fax: 239-690-3116 E-mail: info@softserveinc.com Website: www.softserveinc.com

Notas del editor

  1. Note: Clearly a level 1 review can’t do any more than what the tools can do, since it’s a tool based review. Given that tools don’t yet provide a huge amount of coverage of the application security problem space, level 1 reviews are understandable limited in their scope. But they are just the first level in the model. Higher levels provide better coverage and more rigor, as defined by the standard itself.