SlideShare una empresa de Scribd logo
1 de 14
Secure SDLC – Core Banking
Eric Anklesaria
Partner – Financial Services – Business Advisory
Secure SDLC – Core BankingPage 2
Agenda
► Core Banking and Advantages
► What do statistics reveal..
► Need for Application Security..
► SLDC versus Secure SDLC
► Sustaining Secure SDLC Lifecycle
► Summary
► Questions and Answers
Secure SDLC – Core BankingPage 3
Core Banking and Advantages
► Core Banking in simple terms means performing centralized banking
operations and transactions of branches and Head Office typically at Data
Centre
► This furnishes real-time financial position and situation of bank which further
enables taking quick decisions in today’s dynamic banking environment
► Further, centralization helps better monitoring, analysis and rollout/changes of
any module of application
► Extends customer reach to not only nearest branch but also to other branches
and HO (if need be)
Secure SDLC – Core BankingPage 4
What do statistics reveal…
Application Security
Core Banking, Internet
Banking , Mobile Banking
* Over half (51%) of developers and
over half (51%) of security personnel
have no training in application
security.
* Close to half (44%) of the developers
surveyed stated there is absolutely no
collaboration between their
development organization and the
security organization when it comes
to application security.
* Survey conducted by Security Innovation and Ponemon Institute
Ernst & Young Advanced
Security Center (ASC) findings:
► 93% of applications tested have
at least 1 high-risk finding
► High risk findings
► 70% only require low level of
effort to exploit
► 46% require low level of effort to
remediate
► 34% could be prevented by
properly validating user input
► 33% are Cross-Site Scripting
(XSS) or SQL Injection
Secure SDLC – Core BankingPage 5
Need for Application Security…
► Core Banking : heart of banking operations utmost critical components of
banks to safeguard and maintain
► Stores critical information - customer names, address details, account
information etc
► Compromise of any of this information has direct implication on regulatory
requirements and compliance frameworks (such as ISO 27001, CoBIT, PCI-
DSS etc.) which also have direct impact on bank’s reputation
► Whether developed in-house, purchased from a third party, or supplied by an
outsourcing company, software applications are vulnerable with application
related risks
Secure SDLC – Core BankingPage 6
SDLC versus Secure SDLC
Business
Requirements
Design Development
Functional
Testing
Deployment
Business and
Security
Requirements
Secure
Design
Secure
Development
Security &
Functional
testing
Secure
Deployment
► Typical SDLC does not explicitly include ‘Security’ in it
► Secure SDLC has explicit place for ‘Security’ and practices within it
Secure SDLC – Core BankingPage 7
Secure SDLC
Business and Security Requirements
Understanding security requirements should be a mandatory exercise of the business
requirements phase when developing an application. Security requirements in this phase
are:
► Application Risk Profiling: Review the Core Banking application portfolio in-terms of
risk as compared to other applications within Bank. Responses to questions such as
below will help determining the same:
► What are the key business risks and possible technical risks?
► Will the application be accessible over Internet
► Will the application store personally identifiable information (PII)?
► Describe and confirm high level security requirements
► What high level data or information needs to be accessed?
► What is the context of the application within the current infrastructure?
► What application features will have an impact on security?
► Determine possible use cases
► How will users interact with the application – VPN, Browser etc.?
► Will other web services or applications connect with the application?
Secure SDLC – Core BankingPage 8
Secure SDLC
Secure Design
Security MUST begin right from secure design…
► Developing Threat Model: Excellent method to determine technical security posture of
proposed application. This can be achieved by:
► Decomposing application to determine potential weak spots within application that attacker
might want to exploit
► Categorizing and rank threats to determine potential threats that can help develop mitigation
strategies
► Mitigation for those identified threats such as information security training to developers and
programmers, programming language specific secure coding trainings etc.
► Secure Architecture Design (SAD):
► Security architecture framework should be established within Bank that can serve as foundation
for secure design that can be used for multiple application development in-house
► Develop Security Test Plans
► basis the frequency of testing (Quarterly, monthly), area of tests (Web, APIs etc.,) type of tests
(Black or White box)
Secure SDLC – Core BankingPage 9
Secure SDLC
Secure Development
Secure development is inherent part of developing business logic for core banking
applications
► Program for Developer Awareness and Training:
► Common observation that programmers often have very little experience in coding securely
► They must undergo adequate training bare essentially for Web application security, language
specific (.NET, Java) secure coding techniques and custom courses based on code review or
application tests
► Developing Secure Coding Standards, Guidelines and Frameworks for Key
Languages and Platforms:
► Objective is to provide SDLC participants with the proper requirements for securing software
applications right from designing stage till deployment
► Source Code Review Process:
► Control flow analysis in addition to automation of source code review of application must be
adopted
► To accurately track the sequencing of operations to prevent issues such as un-initialized
variable use or a failure to enable parser validation.
Secure SDLC – Core BankingPage 10
Secure SDLC
Security and Functional Testing
Security Testing (Vulnerability Assessment, Penetration Testing etc.) should be inherent
along with functional testing of Core Banking applications.
► Security Integration with existing test bed:
► Most enterprise test environments use automated tools to perform functional, usability and QA
testing
► As a matured security testing processes, software testers must be inclined to embrace
automated security tools that link into their existing test beds
► Security related regression testing:
► Helps in confirming the security view presented by the architecture and development teams
► Further it will also present an added level of comfort to internal and external application audit
teams
► Develop Security Standards for infrastructure supporting the Applications
► Develop pre-implementation risk analysis
► The combined/overall security of the application should be determined before the application
goes live. For e.g., the orchestration of web server farms with multiple operating systems and
web server platforms, the designing of firewall access control lists and assignation of network
ports and the integration with application servers can spark off a plethora of innocuous but
dangerous vulnerabilities.
Secure SDLC – Core BankingPage 11
Sustaining Secure SDLC life-cycle
Ongoing security has to be ensured in-order to maintain successful Secure SDLC lifecycle
► Extremely critical since the application goes numerous changes post its development
and deployment, which may directly or in-directly affect its pre-determined security
posture.
► Following are few suggested activities to ensure ongoing security for core banking
applications:
► External Security Design Reviews
► Post-deployment Penetration Tests and Code Reviews
► Vendor Risk Management Reviews
► Outsourced Software Security Acceptance Testing services
► Legacy Application Reviews
Secure SDLC – Core BankingPage 12
Summary – Secure SDLC
• By definition, the
System Requirements
Specification (SRS)
document captures
functional requirements
only. Non-functional
requirements (such as
security and
performance) are often
not captured
adequately.
• Authentication, Access
Control, Session
Management, Auditing,
Cryptography.
• Documentation & review
of supplementary
specifications that
address non-functional
requirements.
• Potential threats and
attack scenarios are not
envisaged during the
design stage.
• Security flaws detected
during the design phase
may incur 30-60 times
less efforts compared to
those detected post
release.
• Authentication, Access
Control, Session
Management, Auditing,
Cryptography.
• Secure SDLC Benefits:
Threat Modeling, Attack
Tree Development
aimed at uncovering
design flaws
• Unsafe functions and
APIs are used without
any mitigating controls
as formal secure coding
guidelines do not exist.
• Where formal secure
coding guidelines exist,
they may not be adhered
to if the developers do
not realize the value of
the restrictive coding
rules owing to lack of
security awareness.
• Input Validation,
Exception Handling,
Interaction With
Deployment
Environment
• Secure SDLC Benefits:
Secure Coding
Handbook and Secure
Application Development
Workshops to enhance
security awareness.
• Testing efforts are
focused on identifying
and fixing functionality
bugs. Security focused
testing is not carried out
as the security
requirements have not
been identified and
documented.
• The importance laid on
development
concentrates talented
workforce in those
teams.
All
• Secure SDLC Benefits:
Security focused testing
as a result of
documented security
requirements.
• Applications are often
granted privileged
access to the
deployment
infrastructure (OS,
RDBMS) in order to
save the efforts
involved in identifying
the minimum privileges
required at the
infrastructure level to
support the application
functionality.
• Interaction With
Deployment
Environment.
• Secure SDLC Benefits:
Application functionality
guaranteed to work in
hardened deployment
infrastructure.
Description
SecureSDLC
Benefits
Security
Domains
Secure SDLC – Core BankingPage 13
Questions and Answers
Thank You!
Email: Eric.Anklesaria@in.ey.com

Más contenido relacionado

La actualidad más candente

Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Source Conference
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software developmentBill Ross
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security FrameworksMarco Morana
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Dilum Bandara
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsCprime
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecurityThomas Malmberg
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSoftServe
 
Technical Writing for Consultants
Technical Writing for ConsultantsTechnical Writing for Consultants
Technical Writing for ConsultantsDilum Bandara
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Imola Informatica
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Denim Group
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramMichael Davis
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleNazar Tymoshyk, CEH, Ph.D.
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Rogue Wave Software
 

La actualidad más candente (20)

Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?Are Agile And Secure Development Mutually Exclusive?
Are Agile And Secure Development Mutually Exclusive?
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
The security sdlc
The security sdlcThe security sdlc
The security sdlc
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
 
Security Development Lifecycle Tools
Security Development Lifecycle ToolsSecurity Development Lifecycle Tools
Security Development Lifecycle Tools
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOps
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring Security
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
Technical Writing for Consultants
Technical Writing for ConsultantsTechnical Writing for Consultants
Technical Writing for Consultants
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development Lifecycle
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
 

Similar a Eric Anklesaria. Secure SDLC - Core Banking

Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldArun Prabhakar
 
Introduction to Software Engineering
Introduction to Software EngineeringIntroduction to Software Engineering
Introduction to Software EngineeringSweta Kumari Barnwal
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Ulf Mattsson
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report exampleIhor Uzhvenko
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Denim Group
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020Brian Levine
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product SecuritySoftServe
 
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsxIntroduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsxMardhaniAR
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfElanusTechnologies
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxYoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxVictoriaChavesta
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assessBirodh Rijal
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkAnna Royzman
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...lior mazor
 

Similar a Eric Anklesaria. Secure SDLC - Core Banking (20)

Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps World
 
Introduction to Software Engineering
Introduction to Software EngineeringIntroduction to Software Engineering
Introduction to Software Engineering
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Digital Product Security
Digital Product SecurityDigital Product Security
Digital Product Security
 
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsxIntroduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing Framework
 
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...Application Security - Dont leave your AppSec for the last moment Meetup 2104...
Application Security - Dont leave your AppSec for the last moment Meetup 2104...
 

Más de Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

Más de Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Último

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 

Último (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 

Eric Anklesaria. Secure SDLC - Core Banking

  • 1. Secure SDLC – Core Banking Eric Anklesaria Partner – Financial Services – Business Advisory
  • 2. Secure SDLC – Core BankingPage 2 Agenda ► Core Banking and Advantages ► What do statistics reveal.. ► Need for Application Security.. ► SLDC versus Secure SDLC ► Sustaining Secure SDLC Lifecycle ► Summary ► Questions and Answers
  • 3. Secure SDLC – Core BankingPage 3 Core Banking and Advantages ► Core Banking in simple terms means performing centralized banking operations and transactions of branches and Head Office typically at Data Centre ► This furnishes real-time financial position and situation of bank which further enables taking quick decisions in today’s dynamic banking environment ► Further, centralization helps better monitoring, analysis and rollout/changes of any module of application ► Extends customer reach to not only nearest branch but also to other branches and HO (if need be)
  • 4. Secure SDLC – Core BankingPage 4 What do statistics reveal… Application Security Core Banking, Internet Banking , Mobile Banking * Over half (51%) of developers and over half (51%) of security personnel have no training in application security. * Close to half (44%) of the developers surveyed stated there is absolutely no collaboration between their development organization and the security organization when it comes to application security. * Survey conducted by Security Innovation and Ponemon Institute Ernst & Young Advanced Security Center (ASC) findings: ► 93% of applications tested have at least 1 high-risk finding ► High risk findings ► 70% only require low level of effort to exploit ► 46% require low level of effort to remediate ► 34% could be prevented by properly validating user input ► 33% are Cross-Site Scripting (XSS) or SQL Injection
  • 5. Secure SDLC – Core BankingPage 5 Need for Application Security… ► Core Banking : heart of banking operations utmost critical components of banks to safeguard and maintain ► Stores critical information - customer names, address details, account information etc ► Compromise of any of this information has direct implication on regulatory requirements and compliance frameworks (such as ISO 27001, CoBIT, PCI- DSS etc.) which also have direct impact on bank’s reputation ► Whether developed in-house, purchased from a third party, or supplied by an outsourcing company, software applications are vulnerable with application related risks
  • 6. Secure SDLC – Core BankingPage 6 SDLC versus Secure SDLC Business Requirements Design Development Functional Testing Deployment Business and Security Requirements Secure Design Secure Development Security & Functional testing Secure Deployment ► Typical SDLC does not explicitly include ‘Security’ in it ► Secure SDLC has explicit place for ‘Security’ and practices within it
  • 7. Secure SDLC – Core BankingPage 7 Secure SDLC Business and Security Requirements Understanding security requirements should be a mandatory exercise of the business requirements phase when developing an application. Security requirements in this phase are: ► Application Risk Profiling: Review the Core Banking application portfolio in-terms of risk as compared to other applications within Bank. Responses to questions such as below will help determining the same: ► What are the key business risks and possible technical risks? ► Will the application be accessible over Internet ► Will the application store personally identifiable information (PII)? ► Describe and confirm high level security requirements ► What high level data or information needs to be accessed? ► What is the context of the application within the current infrastructure? ► What application features will have an impact on security? ► Determine possible use cases ► How will users interact with the application – VPN, Browser etc.? ► Will other web services or applications connect with the application?
  • 8. Secure SDLC – Core BankingPage 8 Secure SDLC Secure Design Security MUST begin right from secure design… ► Developing Threat Model: Excellent method to determine technical security posture of proposed application. This can be achieved by: ► Decomposing application to determine potential weak spots within application that attacker might want to exploit ► Categorizing and rank threats to determine potential threats that can help develop mitigation strategies ► Mitigation for those identified threats such as information security training to developers and programmers, programming language specific secure coding trainings etc. ► Secure Architecture Design (SAD): ► Security architecture framework should be established within Bank that can serve as foundation for secure design that can be used for multiple application development in-house ► Develop Security Test Plans ► basis the frequency of testing (Quarterly, monthly), area of tests (Web, APIs etc.,) type of tests (Black or White box)
  • 9. Secure SDLC – Core BankingPage 9 Secure SDLC Secure Development Secure development is inherent part of developing business logic for core banking applications ► Program for Developer Awareness and Training: ► Common observation that programmers often have very little experience in coding securely ► They must undergo adequate training bare essentially for Web application security, language specific (.NET, Java) secure coding techniques and custom courses based on code review or application tests ► Developing Secure Coding Standards, Guidelines and Frameworks for Key Languages and Platforms: ► Objective is to provide SDLC participants with the proper requirements for securing software applications right from designing stage till deployment ► Source Code Review Process: ► Control flow analysis in addition to automation of source code review of application must be adopted ► To accurately track the sequencing of operations to prevent issues such as un-initialized variable use or a failure to enable parser validation.
  • 10. Secure SDLC – Core BankingPage 10 Secure SDLC Security and Functional Testing Security Testing (Vulnerability Assessment, Penetration Testing etc.) should be inherent along with functional testing of Core Banking applications. ► Security Integration with existing test bed: ► Most enterprise test environments use automated tools to perform functional, usability and QA testing ► As a matured security testing processes, software testers must be inclined to embrace automated security tools that link into their existing test beds ► Security related regression testing: ► Helps in confirming the security view presented by the architecture and development teams ► Further it will also present an added level of comfort to internal and external application audit teams ► Develop Security Standards for infrastructure supporting the Applications ► Develop pre-implementation risk analysis ► The combined/overall security of the application should be determined before the application goes live. For e.g., the orchestration of web server farms with multiple operating systems and web server platforms, the designing of firewall access control lists and assignation of network ports and the integration with application servers can spark off a plethora of innocuous but dangerous vulnerabilities.
  • 11. Secure SDLC – Core BankingPage 11 Sustaining Secure SDLC life-cycle Ongoing security has to be ensured in-order to maintain successful Secure SDLC lifecycle ► Extremely critical since the application goes numerous changes post its development and deployment, which may directly or in-directly affect its pre-determined security posture. ► Following are few suggested activities to ensure ongoing security for core banking applications: ► External Security Design Reviews ► Post-deployment Penetration Tests and Code Reviews ► Vendor Risk Management Reviews ► Outsourced Software Security Acceptance Testing services ► Legacy Application Reviews
  • 12. Secure SDLC – Core BankingPage 12 Summary – Secure SDLC • By definition, the System Requirements Specification (SRS) document captures functional requirements only. Non-functional requirements (such as security and performance) are often not captured adequately. • Authentication, Access Control, Session Management, Auditing, Cryptography. • Documentation & review of supplementary specifications that address non-functional requirements. • Potential threats and attack scenarios are not envisaged during the design stage. • Security flaws detected during the design phase may incur 30-60 times less efforts compared to those detected post release. • Authentication, Access Control, Session Management, Auditing, Cryptography. • Secure SDLC Benefits: Threat Modeling, Attack Tree Development aimed at uncovering design flaws • Unsafe functions and APIs are used without any mitigating controls as formal secure coding guidelines do not exist. • Where formal secure coding guidelines exist, they may not be adhered to if the developers do not realize the value of the restrictive coding rules owing to lack of security awareness. • Input Validation, Exception Handling, Interaction With Deployment Environment • Secure SDLC Benefits: Secure Coding Handbook and Secure Application Development Workshops to enhance security awareness. • Testing efforts are focused on identifying and fixing functionality bugs. Security focused testing is not carried out as the security requirements have not been identified and documented. • The importance laid on development concentrates talented workforce in those teams. All • Secure SDLC Benefits: Security focused testing as a result of documented security requirements. • Applications are often granted privileged access to the deployment infrastructure (OS, RDBMS) in order to save the efforts involved in identifying the minimum privileges required at the infrastructure level to support the application functionality. • Interaction With Deployment Environment. • Secure SDLC Benefits: Application functionality guaranteed to work in hardened deployment infrastructure. Description SecureSDLC Benefits Security Domains
  • 13. Secure SDLC – Core BankingPage 13 Questions and Answers