How to shift from compliance to proactive security

Size: px
Start display at page:

Download "How to shift from compliance to proactive security"

Transcription

1 How to shift from compliance to proactive security and make engineers your competitive advantage Răzvan Tudor, Chapter Lead, ING Tech Cloud & Cyber Security Expo, London, March 2019

2 Whoami Răzvan Tudor Chapter Lead IT ING Tech Romania. Leading a couple of squads with focus on Security Engineering and general IT controls. 10 years + experience in IT Security & IT Risk domain mostly in financial services. Travelling, sports, reading, music, history. 2

3 Agenda Why? What is engineering journey? How does compliance/security fits in the model? Security Champions training Engineers Engineer: what s in it for me? Security in the Agile Way of Working Questions? 3

4 Why do we need to push security into engineering journey?

5 One reason - Ju$t becau$e Image source: Jim Routh Defects observed in production significantly increase the remediation cost. Though nobody acknowledges situation is just slightly improving year-on-year. 5

6 Industry is improving but still space to get better 6 Image source: State of Software Security 2018, Veracode

7 A second reason every company is a tech company How do performing companies approach security? Approach 1: Security is the responsibility of individual product team Approach 2: Security is the responsibility of the security team 7

8 Quick look into engineering journey

9 Engineering journey using continuous integration & delivery Onboard & Plan (define) Build & Test (create) Release (orchestrate) Design & Code (digitize) Deploy & Test (assembly) Operate & Maintain (detect & correct) 9

10 How to add Compliance & Security to engineering journey Onboard & Plan (define) Build & Test (create) Release (orchestrate) Normal journey 10 Design & Code (digitize) SR PR SAST Outside of Normal journey SR = Security Requirements PR = Peer (Code) Review SD SD = Secure Design SAST= Static Analysis SC= Secure Configuration SCA VA SC Deploy & Test (assembly) DAST PT SCA = Secure Components Analysis DAST = Dynamic Analysis RD = Responsible Disclosure PT= Pen Testing Operate & Maintain (detect & correct) VA SC PT RD RBT VA= (Infra) Vulnerability Assessment RBT = Red & Blue Teaming

11 Quick look into a sprint from engineering journey

12 Indicative 2 weeks sprint from engineering perspective Day 1 Day 2-12 Day 13 Day 14 Start (Planning) Engineering Deploy Finish (Retro) 12

13 Indicative 2 weeks sprint from engineering perspective with Security & Compliance Day 1 Day 2-13 Day 11 Day 12 Day 13 Day 14 Start (Planning) Engineering Security Work Finalize Security Work Deploy Finish (Retro) Day 7 Do I need specific Security help? SR SD PR VA SC SAST SCA PT DAST 13

14 Agreed on journey but how does security fit in the model?

15 Let s make it clear When shifting from compliance to proactive security is a matter of Tooling Know-how 15

16 Tooling Onboard & Plan (define) Build & Test (create) Release (orchestrate) Normal journey 16 Design & Code (digitize) SR PR SAST Outside of Normal journey SR = Security Requirements PR = Peer (Code) Review SD SD = Secure Design SAST= Static Analysis SC= Secure Configuration SCA VA SC Deploy & Test (assembly) DAST PT SCA = Secure Components Analysis DAST = Dynamic Analysis RD = Responsible Disclosure PT= Pen Testing Operate & Maintain (detect & correct) VA SC PT RD RBT VA= (Infra) Vulnerability Assessment RBT = Red & Blue Teaming

17 Know-how through a Security Champions/Satellites Program Source BSIMM v9 Satellite In addition to the SSG (Note: Software Security Group), many SSIs (Note: Software Security Initiative) have identified a number of individuals (often developers, testers, and architects) who share a basic interest in software security but are not directly employed in the SSG. When people like this carry out software security activities, we call this group a satellite. Twenty-seven of the 30 firms with the highest BSIMM scores have a satellite. Source OWASP 17

18 How to Source: OWASP Map teams where approach works (start simple) Set clear role description for Champion/Satellite Keep the process open Clear onboarding criteria (prerequisites) Keep it live, maintain interest (newsletters, security library, meetings) Approach it as a Trust but Verify 18

19 Takeaway Security Scale up with limited resources (Security) coaching & mentoring Secure artifacts Secure by design (and practice) Engineers Better understanding of security and compliance Faster release cycle Responsibility Autonomy Predictable Faster release-cycle Secure 19

20 Measure maturity Not really a process Basic things in place Autonomy but Trust & Verify Security in DNA of team

21 Some tips Managing the program / keeping the community engaged and motivated not easy thus you need to dedicate time Need to continue to build trust and have a positive attitude, especially when dealing with reluctant teams Everything Should Be Made as Simple as Possible, But Not Simpler Engage with teams to secure time for security activities Have a Security Champions program manager not necessarily full time Achievements, leaderboards, top performer award 21

22 Q & A

Suman Sourav Director DevSecOps, Vantage Point Security. OWASP Indonesia Day 2017

Suman Sourav Director DevSecOps, Vantage Point Security. OWASP Indonesia Day 2017 Suman Sourav Director DevSecOps, Vantage Point Security OWASP Indonesia Day 2017 About me Certified Secure Software Lifecycle Professional (CSSLP) 12+ Years of Experience in Software Security Co-Founder

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

McAfee Product Security Practices

McAfee Product Security Practices McAfee Product Security Practices 12 October 2017 McAfee Public Page 1 of 8 12 October 2017 Expires 12 Apr 2018 Importance of Security At McAfee (formerly Intel Security) we take product security very

More information

AppScan Deployment APPLICATION SECURITY SERVICES. Colin Bell. Applications Security Senior Practice Manager

AppScan Deployment APPLICATION SECURITY SERVICES. Colin Bell. Applications Security Senior Practice Manager APPLICATION SECURITY SERVICES AppScan Deployment Colin Bell Applications Security Senior Practice Manager Copyright 2017 HCL Products & Platforms www.hcltech.com The Evolution of Devops 2001 - Continuous

More information

The Building Security In Maturity Model. Quality Assurance Perspective. Sammy Migues Principal Consultant, Cigital. Software Confidence. Achieved.

The Building Security In Maturity Model. Quality Assurance Perspective. Sammy Migues Principal Consultant, Cigital. Software Confidence. Achieved. The Building Security In Maturity Model Quality Assurance Perspective Software Confidence. Achieved. Sammy Migues Principal Consultant, Cigital March 31, 2009 Breaking new ground Building Security In Maturity

More information

Application Security at Scale

Application Security at Scale Jake Marcinko Standards Manager, PCI Security Standards Council Jeff Williams CTO, Contrast Security Application Security at Scale AppSec at Scale Delivering Timely Security Solutions / Services to Meet

More information

113 BSIMM Activities at a Glance

113 BSIMM Activities at a Glance 113 BSIMM Activities at a Glance (Red indicates most observed BSIMM activity in that practice) Level 1 Activities Governance Strategy & Metrics (SM) Publish process (roles, responsibilities, plan), evolve

More information

How to spend $3.6M on one coding mistake and other fun stuff you can do with $3.6M. Matias Madou Ph.D., Secure Code Warrior

How to spend $3.6M on one coding mistake and other fun stuff you can do with $3.6M. Matias Madou Ph.D., Secure Code Warrior How to spend $3.6M on one coding mistake and other fun stuff you can do with $3.6M Matias Madou Ph.D., Secure Code Warrior Matias Madou, Ph.D. CTO and Co-Founder Ph.D. in Computer Engineering from Ghent

More information

THE ART OF SECURING 100 PRODUCTS. Nir

THE ART OF SECURING 100 PRODUCTS. Nir THE ART OF SECURING 100 PRODUCTS Nir Valtman @ValtmaNir I work for as the Application Security 1st time speaking publicly, except at Mmmm OH, AND Neither of my previous startups succeeded!

More information

McAfee Product Security Practices

McAfee Product Security Practices McAfee Product Security Practices 5 July 2018 McAfee Public Page 1 of 12 2 April 2018 Expires 5 July 2019 Table of Contents Importance of Security... 3 Software Development Lifecycle (SDLC) at McAfee...

More information

OWASP - SAMM. OWASP 12 March The OWASP Foundation Matt Bartoldus Gotham Digital Science

OWASP - SAMM. OWASP 12 March The OWASP Foundation   Matt Bartoldus Gotham Digital Science OWASP - SAMM Matt Bartoldus Gotham Digital Science OWASP 12 March 2009 Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP

More information

SDLC Maturity Models

SDLC Maturity Models www.pwc.com SDLC Maturity Models SecAppDev 2017 Bart De Win Bart De Win? 20 years of Information Security Experience Ph.D. in Computer Science - Application Security Author of >60 scientific publications

More information

Strengthen and Scale security using DevSecOps

Strengthen and Scale security using DevSecOps OWASP Indonesia Meetup Strengthen and Scale security using DevSecOps $ www.teachera.io!"# @secfigo % secfigo@gmail.com # whoami Author, Speaker and Community Leader. Speaker/Trainer at Blackhat, AppSec EU,

More information

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS Building digital trust and cyber security resilience is no longer just an IT issue, it s a business mandate. Fusion brings a simplified approach to our client

More information

WHITEPAPER. Embracing Containers & Microservices for future-proof application modernization

WHITEPAPER. Embracing Containers & Microservices for future-proof application modernization WHITEPAPER Embracing Containers & Microservices for future-proof application modernization The need for application modernization: Legacy applications are typically based on a monolithic design, which

More information

Rethinking Product Security: Cloud Demands a New Way

Rethinking Product Security: Cloud Demands a New Way SESSION ID: CSV-R11 Rethinking Product Security: Cloud Demands a New Way Reeny Sondhi Chief of Product Security Autodesk Inc. @reenysondhi Tony Arous Head of Application Security Autodesk Inc. @tonyarous

More information

SDx and the Future of Infrastructure

SDx and the Future of Infrastructure SDx and the Future of Infrastructure John Manville, SVP, Global Infrastructure Services, Cisco Radhika Chagarlamudi, Sr. Dir., IT, Business Collaboration and Software Platforms ITM-1004 A Ten Year Journey..

More information

The Divine and Felonious Nature of Cyber Security

The Divine and Felonious Nature of Cyber Security The Divine and Felonious Nature of Cyber Security ( Introduction to DevSecOps ) John Willis @botchagalupe https://github.com/botchagalupe/my-presentations The Felonious Nature of Cyber Security Infecting

More information

Safety and Speed How Tenable Runs Swift and Sure in a DevOps World

Safety and Speed How Tenable Runs Swift and Sure in a DevOps World SESSION ID: GPS-F02B Safety and Speed How Tenable Runs Swift and Sure in a DevOps World Dave Cole Chief Product Officer Tenable @mediafishy Agenda The Problem Hypothesis What We Did Results Key Takeaways

More information

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security Adopting Modern Practices for Improved Cloud Security Cox Automotive - Enterprise Risk & Security 1 About Cox Automotive Cox Automotive is a leading provider of products and services that span the automotive

More information

How enterprises can use cyber threat information effectively? Shimon Modi,

How enterprises can use cyber threat information effectively? Shimon Modi, How enterprises can use cyber threat information effectively? Shimon Modi, Ph.D. smodi@trustar.co @shimonmodi About Me 10+ years of Applied R&D experience in Information Security Currently @ TruSTAR Technology

More information

THE CONTRAST ASSESS COST ADVANTAGE

THE CONTRAST ASSESS COST ADVANTAGE WHITEPAPER THE CONTRAST ASSESS COST ADVANTAGE APPLICATION SECURITY TESTING COSTS COMPARED WELCOME TO THE ERA OF SELF-PROTECTING SOFTWARE CONTRASTSECURITY.COM EXECUTIVE SUMMARY Applications account for

More information

Using CERT-RMM in a Software and System Assurance Context

Using CERT-RMM in a Software and System Assurance Context Using CERT-RMM in a Software and System Assurance Context Julia Allen SEPG NA 2011 24 March 2011 Agenda What is the CERT Resilience Management Model (CERT-RMM)? Model Building Blocks CERT-RMM for Assurance

More information

In collaborazione con

In collaborazione con In collaborazione con 1. Software Security Introduction 2. SDLC frameworks: how OWASP can help on software security 3. OWASP Software Security 5 Dimension Framework 4. Apply the models to a real

More information

Taking Control of Your Application Security

Taking Control of Your Application Security EDUCAUSE Wednesday, May 3 rd Taking Control of Your Application Security 2017 SANS Institute All Rights Reserved INTRODUCTION Eric Johnson, CISSP, GSSP-Java, GSSP-.NET, GWAPT Application Security Curriculum

More information

Development*Process*for*Secure* So2ware

Development*Process*for*Secure* So2ware Development*Process*for*Secure* So2ware Development Processes (Lecture outline) Emphasis on building secure software as opposed to building security software Major methodologies Microsoft's Security Development

More information

21ST century enterprise. HCL Technologies Presents. Roadmap for Data Center Transformation

21ST century enterprise. HCL Technologies Presents. Roadmap for Data Center Transformation 21ST century enterprise HCL Technologies Presents Roadmap for Data Center Transformation june 2016 21st Century Impact on Data Centers The rising wave of digitalization has changed the way IT impacts business.

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Leveraging Adaptive Auth and Device Trust for Enhanced Security and Compliance

Leveraging Adaptive Auth and Device Trust for Enhanced Security and Compliance Leveraging Adaptive Auth and Device Trust for Enhanced Security and Compliance CHRISTOPHER NIGGEL, DIRECTOR OF SECURITY & COMPLIANCE SWAROOP SHAM, SR PRODUCT MARKETING MANAGER, SECURITY CHRIS NIGGEL Director

More information

Application Security Training Program

Application Security Training Program Application Security Training Program 2016 WhiteHat Security, Inc. All rights reserved. Table of Contents 2 INTRODUCTION 3 COURSE CATALOG 5 ABOUT WHITEHAT SECURITY 1 Introduction WhiteHat Security offers

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

THE STATE OF IT TRANSFORMATION FOR RETAIL

THE STATE OF IT TRANSFORMATION FOR RETAIL THE STATE OF IT TRANSFORMATION FOR RETAIL An Analysis by Dell EMC and VMware Dell EMC and VMware are helping IT groups at retail organizations transform to business-focused service providers. The State

More information

Meetu Arora Sr V.P. Quality Assurance Naukri.com Testing Team Journey @Naukri.com Automation WATIR 2008 2007 2006 Agile testing team 2010 2015 2012 Automation QTP Inception of Testing Team Automation Selenium

More information

DevSecOps Why Aren t You Doing It? Brian Liceaga, CISSP 1

DevSecOps Why Aren t You Doing It? Brian Liceaga, CISSP 1 DevSecOps Why Aren t You Doing It? Brian Liceaga, CISSP 1 Agenda State of DevOps Value of DevOps Benefitting from DevOps DevSecOps What you can do as InfoSec 2 The State of DevOps - 2017 Automation is

More information

DevOps A How To for Agility with Security

DevOps A How To for Agility with Security DevOps A How To for Agility with Security Murray Goldschmidt, COO Compliance, Protection & Business Confidence Sense of Security Pty Ltd Sydney Level 8, 66 King Street Sydney NSW 2000 Australia Melbourne

More information

Keeping Your Digital Business Running

Keeping Your Digital Business Running Keeping Your Digital Business Running Brian Proffitt CTO May 2017 In the future I invented time travel Agenda Keeping Your Digital Business Running 1. Safety What we ve been doing Making your business

More information

Cyber Security School

Cyber Security School Cyber Cyber Security School FUTURE PROOF Y SECURITY TALENT "The UK needs to tackle the systemic issues at the heart of the Cyber skills shortage..." National Cyber Security Strategy 2016-2021, HM Government

More information

Adopting Agile Practices

Adopting Agile Practices Adopting Agile Practices Ian Charlton Managing Consultant ReleasePoint Software Testing Solutions ANZTB SIGIST (Perth) 30 November 2010 Tonight s Agenda What is Agile? Why is Agile Important to Testers?

More information

Practical Guide to Securing the SDLC

Practical Guide to Securing the SDLC Practical Guide to Securing the SDLC Branko Ninkovic Dragonfly Technologies Founder Agenda Understanding the Threats Software versus Security Goals Secure Coding and Testing A Proactive Approach to Secure

More information

Adaptive & Unified Approach to Risk Management and Compliance via CCF

Adaptive & Unified Approach to Risk Management and Compliance via CCF SESSION ID: SOP-W08 Adaptive & Unified Approach to Risk Management and Compliance via CCF Vishal Kalro Manager, Risk Advisory & Assurance Services (RAAS) Adobe @awish11 Disclaimer All the views presented

More information

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018 Transformation in Technology Barbara Duck Chief Information Officer Investor Day 2018 Key Takeaways 1Transformation in Technology driving out cost, supporting a more technologyenabled business Our new

More information

AGILE. Getting Started on Your Team. Davisbase. Copyright 2011 Davisbase LLC. Licensed for Classroom Use to ASPE for Webinar Use Only

AGILE. Getting Started on Your Team. Davisbase. Copyright 2011 Davisbase LLC. Licensed for Classroom Use to ASPE for Webinar Use Only AGILE Getting Started on Your Team Copyright 2011 LLC. Licensed for Classroom Use to ASPE for Webinar Use Only INTRO AND AGENDA Your Instructor: Christy Clement Agile Trainer and Coach Agenda: Picking

More information

CA Services Partner. Implementation Enablement. Eugene Banks FY18

CA Services Partner. Implementation Enablement. Eugene Banks FY18 CA Services Partner Implementation Enablement Eugene Banks FY18 Without partners, CA Services and Education would be unable to scale to meet the growing demands of the business. If our strategy is effective,

More information

Discover Best of Show März 2016, Düsseldorf

Discover Best of Show März 2016, Düsseldorf Discover Best of Show 2016 2. - 3. März 2016, Düsseldorf 2. - 3. März 2016 Softwaresicherheit im Zeitalter von DevOps Lucas von Stockhausen Regional Product Manager Fortify The case for Application Security

More information

IT Consulting and Implementation Services

IT Consulting and Implementation Services PORTFOLIO OVERVIEW IT Consulting and Implementation Services Helping IT Transform the Way Business Innovates and Operates 1 2 PORTFOLIO OVERVIEW IT Consulting and Implementation Services IT is moving from

More information

Secure Development Processes

Secure Development Processes Secure Development Processes SecAppDev2009 What s the problem? Writing secure software is tough Newcomers often are overwhelmed Fear of making mistakes can hinder Tend to delve into security superficially

More information

Weaving Security into Every Application

Weaving Security into Every Application Weaving Security into Every Application Paul Fox AVP Technology AT&T 2018 TM Forum 1 Cyber Security Accelerating Threat Telecom Breaches 300,000 Number of complaints filed with the FBI Internet Crime Complaint

More information

Managing an Application Vulnerability Management Program in a CI/CD Environment. March 29, 2018 OWASP Vancouver - Karim Lalji 1

Managing an Application Vulnerability Management Program in a CI/CD Environment. March 29, 2018 OWASP Vancouver - Karim Lalji 1 Managing an Application Vulnerability Management Program in a CI/CD Environment March 29, 2018 OWASP Vancouver - Karim Lalji 1 About Me Karim Lalji Managing Security Consultant (VA/PT) at TELUS Previously:

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information

State of Software Security Report Volume 2. Jeff Ennis, CEH Solutions Architect Veracode

State of Software Security Report Volume 2. Jeff Ennis, CEH Solutions Architect Veracode State of Software Security Report Volume 2 Jeff Ennis, CEH Solutions Architect Veracode 1 Agenda Background Metrics, Distribution of Applications Security of Applications Third Party Risk Summary 2 Background

More information

Request for Proposal (RFP)

Request for Proposal (RFP) Request for Proposal (RFP) BOK PENETRATION TESTING Date of Issue Closing Date Place Enquiries Table of Contents 1. Project Introduction... 3 1.1 About The Bank of Khyber... 3 1.2 Critical Success Factors...

More information

SECURITY TRAINING SECURITY TRAINING

SECURITY TRAINING SECURITY TRAINING SECURITY TRAINING SECURITY TRAINING Addressing software security effectively means applying a framework of focused activities throughout the software lifecycle in addition to implementing sundry security

More information

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation IBM X-Force 2012 & CISO Survey Cyber Security Threat Landscape 1 2012 IBM Corporation IBM X-Force 2011 Trend and Risk Report Highlights The mission of the IBM X-Force research and development team is to:

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist Agenda Industry Background Cybersecurity Assessment Tools Cybersecurity Best Practices 2 Cybersecurity

More information

Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and

Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and Compliance Management Through the integration of AlgoSec

More information

Customer s journey into the private cloud with Cisco Enterprise Cloud Suite

Customer s journey into the private cloud with Cisco Enterprise Cloud Suite Customer s journey into the private cloud with Cisco Enterprise Cloud Suite Peter Charpentier, Senior Solution Architect, Cisco AS Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker

More information

Quality Assurance and IT Risk Management

Quality Assurance and IT Risk Management Quality Assurance and IT Risk Deutsche Bank s QA and Testing Transformation Journey Michael Venditti Head of Enterprise Testing Services, Deutsche Bank IT RISK - REGULATORY GOVERNANCE Major shifts in the

More information

Oktober 2018 Dell Tech. Forum München

Oktober 2018 Dell Tech. Forum München Oktober 2018 Dell Tech. Forum München Virtustream Digital Transformation & SAP Jan Büsen Client Solutions Executive, Virtustream The Business Agenda: Digital IT = Competitive Advantage Business Driven

More information

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment Mitigating Risk with Ongoing Cybersecurity Risk Assessment Scott Moser CISO Caesars Entertainment CSO50 Presentation Caesars Entertainment Cybersecurity Risk Management Scott Moser Chief Information Security

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

Secure Agile Development

Secure Agile Development Secure Agile Development With FISMA Compliance / FYRM Overview Qualifications Experience Respected Partner FedRAMP 3PAO Performance CPAR 4/4 CMS, DOE Fortune 500 Strategy Secure Agile Knowledge Sharing

More information

.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

.NET JAVA C ASE. Certified. Certified. Application Security Engineer. .NET C ASE Certified Application Security Engineer JAVA C ASE Certified Application Security Engineer Certified Application Security Engineer www.eccouncil.org EC-Council Course Description The Certified

More information

Dilbert Scott Adams. CSc 233 Spring 2012

Dilbert Scott Adams. CSc 233 Spring 2012 Dilbert Scott Adams CSc 233 Spring 2012 Dilbert Scott Adams CSc 233 Spring 2012 2 Dilbert Scott Adams CSc 233 Spring 2012 3 prerequisites CSc 233 Spring 2012 I thought we had agreed long ago that the Department

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

The Oracle Trust Fabric Securing the Cloud Journey

The Oracle Trust Fabric Securing the Cloud Journey The Oracle Trust Fabric Securing the Cloud Journey Eric Olden Senior Vice President and General Manager Cloud Security and Identity 05.07.2018 Safe Harbor Statement The following is intended to outline

More information

The SD-WAN implementation handbook

The SD-WAN implementation handbook The SD-WAN implementation handbook Your practical guide to a pain-free deployment This is the future of your business Moving to SD-WAN makes plenty of sense, solving a lot of technical headaches and enabling

More information

Making Security Agile

Making Security Agile Making Security Agile 2017 - INVITING SECURITY INTO DEVOPS SURVEY 1 CEOs are caught between a rock and a hard place. On one hand, there is tremendous pressure to digitally transform their companies. As

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

A Tale of Continuous Testing

A Tale of Continuous Testing T22 DevOps/Continuous Delivery Thursday, October 4th, 2018 3:00 PM A Tale of Continuous Testing Presented by: David Lumpkin Craftsy Brought to you by: 350 Corporate Way, Suite 400, Orange Park, FL 32073

More information

REDUCING RISK THROUGH CODE REVIEW. Gary Robinson (CISSP) OWASP

REDUCING RISK THROUGH CODE REVIEW. Gary Robinson (CISSP) OWASP REDUCING RISK THROUGH CODE REVIEW Gary Robinson (CISSP) OWASP WHAT ARE WE GOING TO DISCUSS Suggestions and practices for moving secure SDLC governance to the Code Review gate Methodologies brought together

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Design Build Services - Service Description-v7

Design Build Services - Service Description-v7 Design Build Services - Service Description Hyper-scale clouds, such as Microsoft s Azure platform, allow organizations to take advantage of flexible, cost-effective cloud solutions that have the power

More information

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services SSAE 18 & new SOC approach to compliance Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services Agenda 1. SSAE 18 overview 2. SOC 2 + 3. 2017 Trust Services Criteria SSAE 18

More information

Digital Transformation with HPE Cloud Management October 26, Copyright 2016 Vivit Worldwide

Digital Transformation with HPE Cloud Management October 26, Copyright 2016 Vivit Worldwide Digital Transformation with HPE Cloud Management October 26, 2016 Copyright 2016 Vivit Worldwide Brought to you by Copyright 2016 Vivit Worldwide Hosted By Milan Danrel Consultant Machine Data Systems

More information

CASE STUDY. How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines

CASE STUDY. How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines CASE STUDY How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines IN A RECENT ENHANCED RED TEAM/ADVANCED PENETRATION TEST, OUR TEAM OF TESTERS UNCOVERED

More information

A Disciplined Approach to Cyber Security Transformation

A Disciplined Approach to Cyber Security Transformation A Disciplined Approach to Cyber Security Transformation Information Protection and Business Resiliency December 2014 Key takeaways from today s cyber security discussion 1. Our colleagues are not waving

More information

PMINJ Chapter Symposium -07 May Putting Agile to the Test: A Case Study for Test Agility on a Large IT Project

PMINJ Chapter Symposium -07 May Putting Agile to the Test: A Case Study for Test Agility on a Large IT Project PMINJ Chapter Symposium -07 May 2018 Putting Agile to the Test: A Case Study for Test Agility on a Large IT Project Todd R Jones PMP, CSM, PMI-ACP toddrjones@westfieldgrp.com Who am I? May 7, 2018 2 What

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Sample Exam. Advanced Test Automation - Engineer

Sample Exam. Advanced Test Automation - Engineer Sample Exam Advanced Test Automation - Engineer Questions ASTQB Created - 2018 American Software Testing Qualifications Board Copyright Notice This document may be copied in its entirety, or extracts made,

More information

PROFILE FRANCIS KAITANO. Francis Kaitano is a strategic, innovative, delivery focused Cyber Security professional.

PROFILE FRANCIS KAITANO. Francis Kaitano is a strategic, innovative, delivery focused Cyber Security professional. PROFILE FRANCIS KAITANO Francis Kaitano is a strategic, innovative, delivery focused Cyber Security professional. Originally from Zimbabwe Francis Kaitano came to New Zealand more than 10 years ago for

More information

Hybrid 2.0 In search of the holy grail

Hybrid 2.0 In search of the holy grail Hybrid 2.0 In search of the holy grail A Talk for OWASP BeNeLux by Roger Thornton Founder/CTO Fortify Software Inc 2008 All Right Reserved Fortify Software Inc. 2 Before we Begin: Expectations Objectives

More information

UKEF UK Export Finance. Transformation with the Microsoft Cloud

UKEF UK Export Finance. Transformation with the Microsoft Cloud UKEF UK Export Finance Transformation with the Microsoft Cloud the customer overview Customer UKEF Website www.gov.uk/uk-export-finance Number of employees UKEF s fixed deadline had major financial implications,

More information

Establishing Technology Trust in a Containerised World

Establishing Technology Trust in a Containerised World Tim Mackey Senior Technology Evangelist Black Duck by Synopsys Establishing Technology Trust in a ised World Operations Development Design is Like Designing a New Car Engineers Design using internal and

More information

Managed Application Security trends and best practices in application security

Managed Application Security trends and best practices in application security Managed Application Security trends and best practices in application security Adrian Locusteanu, B2B Delivery Director, Telekom Romania adrian.locusteanu@telekom.ro About Me Adrian Locusteanu is the B2B

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

Security as Code: The Time is Now. Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS

Security as Code: The Time is Now. Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS Security as Code: The Time is Now Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS Introduction Business is moving faster to the cloud, and DevOps is accelerating scale and pushing automation

More information

Cyber Transformation at CNS Pantex & Y-12

Cyber Transformation at CNS Pantex & Y-12 Cyber Transformation at CNS Pantex & Y-12 v Craig D. Thomas Craig.D.Thomas@cns.doe.gov @CUCraigT Director, Chief Information Security Officer 1 Agenda About Me Goals & Approach Lessons Learned Q&A 2 About

More information

The Windstream Enterprise Advantage for Banking

The Windstream Enterprise Advantage for Banking The Windstream Enterprise Advantage for Banking Creating trusted banking experiences with secure, cloud-optimized network and communications so you can focus on your customers. Customer centricity is a

More information

Security Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name

Security Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name Security Assessment Prepared For: Prospect Or Customer Prepared By: Your Company Name Agenda Security - External & Outbound - Policy Compliance Risk and Issue Score Issue Review Next Steps Security - External

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks Application Security Rafal Chrusciel Senior Security Operations Analyst, F5 Networks r.chrusciel@f5.com Agenda Who are we? Anti-Fraud F5 Silverline DDOS protection WAFaaS Threat intelligence & malware

More information

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services Sponsored by: Cisco Services Author: Leslie Rosenberg December 2017 Predictive Insight, Automation and Expertise Drive Added Value for Managed Services IDC OPINION Competitive business leaders are challenging

More information

AppSec in a DevOps World

AppSec in a DevOps World AppSec in a DevOps World Peter Chestna Director of Developer Engagement 1 2017 VERACODE INC. ACQUIRED BY CA TECHNOLOGIES Who am I? 27 Years Software Development Experience 12 Years Application Security

More information