Achieving Java Application Security With Parasoft Jtest

Similar documents
SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SIEMLESS THREAT DETECTION FOR AWS

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Automating the Top 20 CIS Critical Security Controls

Canada Life Cyber Security Statement 2018

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

Service Virtualization: The Next Generation of Test Environment Management

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Reinvent Your 2013 Security Management Strategy

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

TRUE SECURITY-AS-A-SERVICE

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Accelerate Your Enterprise Private Cloud Initiative

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS

V Conference on Application Security and Modern Technologies

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

HP Fortify Software Security Center

Product Security Program

THE ACCENTURE CYBER DEFENSE SOLUTION

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR Update and ENISA guidelines

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Effective Threat Modeling using TAM

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

90% of data breaches are caused by software vulnerabilities.

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

Comprehensive Database Security

CA Security Management

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

ForeScout ControlFabric TM Architecture

PT Unified Application Security Enforcement. ptsecurity.com

Protect your apps and your customers against application layer attacks

Will you be PCI DSS Compliant by September 2010?

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Protect Your End-of-Life Windows Server 2003 Operating System

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

The Windstream Enterprise Advantage for Banking

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

WORKSHARE SECURITY OVERVIEW

Protect Your Organization from Cyber Attacks

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

IoT & SCADA Cyber Security Services

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

Penetration testing.

WHITEHAT SECURITY. T.C. NIEDZIALKOWSKI Technical Evangelist. DECEMBER 2012

AKAMAI CLOUD SECURITY SOLUTIONS

Symantec Security Monitoring Services

Best Practices in Securing a Multicloud World

NEXT GENERATION SECURITY OPERATIONS CENTER

Securing Your Digital Transformation

CipherCloud CASB+ Connector for ServiceNow

Cyber Risks in the Boardroom Conference

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Symantec Business Continuity Solutions for Operational Risk Management

3 Ways Businesses Use Network Virtualization. A Faster Path to Improved Security, Automated IT, and App Continuity

PATCH MANAGER AUTOMATED PATCHING OF MICROSOFT SERVERS AND 3RD-PARTY APPS

Continuously Discover and Eliminate Security Risk in Production Apps

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

Securing Your Most Sensitive Data

Protect Your End-of-Life Windows Server 2003 Operating System

Mastering The Endpoint

INTELLIGENCE DRIVEN GRC FOR SECURITY

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Achieving Digital Transformation: FOUR MUST-HAVES FOR A MODERN VIRTUALIZATION PLATFORM WHITE PAPER

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments

Suma Soft s IT Risk & Security Management Solutions for Global Enterprises

Think Like an Attacker

DATA SHEET VANGUARD CONFIGURATION MANAGER TM KEY FEATURES: VANGUARD TAKES THE TARGET OFF YOUR

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Cyber Security. Building and assuring defence in depth

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

The Convergence of Security and Compliance

Transforming Security from Defense in Depth to Comprehensive Security Assurance

locuz.com SOC Services

SIEMLESS THREAT MANAGEMENT

How to ensure control and security when moving to SaaS/cloud applications

Security by Default: Enabling Transformation Through Cyber Resilience

PROFILE: ACCESS DATA

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

Industrial Defender ASM. for Automation Systems Management

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

External Supplier Control Obligations. Cyber Security

An ICS Whitepaper Choosing the Right Security Assessment

Effective Cyber Incident Response in Insurance Companies

The threat landscape is constantly

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

A Strategic Approach to Web Application Security

Transcription:

Achieving Java Application Security With Parasoft Jtest

Cloud computing continues to gain traction as enterprises increasingly embrace the shift to Internet-based environments. Unfortunately, this also increases exposure to potential cyberattacks. Industry groups focused on software security (CWE, OWASP, PCI, etc.) have responded to changing conditions by researching, identifying, and documenting software security vulnerabilities. As a result, guidelines, standards, and best practices have emerged. Parasoft Jtest incorporates the industry s efforts into an efficient solution for reducing vulnerabilities exposed to cyber-attacks. Benefits include increased application security, lower development costs as a result of its efficient design, and cost savings associated with remediating defects early in the development process. The New Frontier of Software Security Most, if not all, modern enterprises have an Internet presence, which used to mean a Web server and an email server. As more enterprises take to the cloud, Internet presence often includes a range of cloud service technologies, e.g. software as a service (SaaS), platform as a service (PaaS), and infrastructure as a service (IaaS). An entire range of cyber attacks is now possible, such as distributed denial-of-service attacks (DDOS) and SQL injections (SQLi). Suddenly the small surface exposed to hackers has become a massive playing field with enterprises storing more and more data in a cloud or cloud-based. Enterprises can no longer subscribe to the traditional view of cyber security designed to block access to targeted assets. The entire cloud is polluted with bots looking for weak code to exploit. IT professionals must take software security challenges seriously, because computers, servers, network, and mobile devices are constantly exposed to the risk of real cyber-attacks. We can no longer afford to discuss the possibility that sensitive data may be stolen; we must address the probability that data will be stolen. The challenge of securing company assets and complying with safety regulations and programming best practices continues to evolve. Virtualization, cloud computing, and especially mobile access to the enterprise network, further compounds the probability of a cyber attack. Simply entrusting security to the cloud service, virtualization vendor, or third-party app is only shifting the same set of security problems to another team, which creates an even larger surface and more potentially vulnerable code. Without building security into the application, it becomes the weakest point in your security strategy. The hunker-down tactics that seek to plug all potential weaknesses isn t consistent with strategy that is able to address modern security threats. We can no longer presume that security is outside the domain of the application. Focusing on network layers, for example, does nothing to minimize losses that result from the inevitable bot that is able to fool the network into letting it through. The focus must be on minimizing the probability and effects of attacks. High Stakes There is good reason to be concerned about software security. The costs associated with releasing software to the market that hasn t met security standards go far beyond developing and deploying patches. In addition to reworking the code, there are costs associated with mitigating the vulnerabilities, liability for losses, and potential legal action. 1

Industry Initiatives Work groups, community initiatives, and government agencies have been established (CWE, OWASP, SAMATE, etc.) in response to increasing security risks. Traditional security measures focus on investigating security issues in order to detect and respond to cyber threats. These groups take security a step further and focus on understanding possible vulnerabilities in order to offer guidance for prevention and mitigation. They have identified and documented common programming errors that may expose vulnerabilities to hackers. Year after year, the organizations announce the lists of top security vulnerabilities and programming errors to help educate developers on how to avoid programming errors, as well as develop secure and robust software. The Software Assurance Metrics and Tool Evaluation (SAMATE) project at the National Institute of Standards and Technology (NIST) is working to establish a methodology for ensuring that software is free from vulnerabilities and functions as intended. CWE, provides a unified, measurable set of software weaknesses that is enabling more effective discussion, description, and selection of software security tools and services for finding weaknesses in source code and operational systems. The Open Web Application Security Project (OWASP) is a non-profit, worldwide charitable organization focused on improving the security of application software. Its mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. Build Security In is a government initiative that provides practices, tools, guidelines, rules, principles, and other resources for software developers, architects, and security practitioners to help them build security into software in every phase of its development. Java Solution Developers must be able to participate in application security throughout the entire SDLC. But they need a solution for enforcing security standards that can be implemented into their development process without adding additional layers of workflow. The solution must not only expose defects in the source code but provide actionable information on the potential vulnerabilities, as well as the consequences and suggested remediation. This will enable developers to quickly plug some of the most common security holes that can lead to brand damage and costly security breaches. The core of Parasoft s Java solution is Jtest the most comprehensive testing solution for Java applications which helps developers quickly remediate security defects by checking code against entire libraries of security standards. Arming developers with ready-to-use coding standards and simple tools for fixing the most commonly exploited security defects in Java reduces the risk of application security attacks. 2

Jtest is the only solution in the market that enables you to run static code analysis, flow analysis and runtime error detection in a single application. Jtest s broad set of capabilities is discussed further in the following sections. How Static Analysis Improves Java Application Security Jtest s static analysis engine is based on a variety of secure application development guidelines and compliance reports, such as those described Achieving Application Security with Parasoft Jtest 5 in CWE-SANS, OWASP, and PCI DSS. The extended coding guidelines are available for desktop and for server integration. Jtest checks code against hundreds of security related coding standards as you work, which provides immediate guidance for creating safe code. Potential vulnerabilities are flagged as the code is created when the cost of remediation is low. Jtest also integrates with continuous integration systems. This enables developers to run computationally intensive analysis to expose additional security-related defects. Results can be reported back to developers and managers through the IDE, by email, or Web. Jtest offers static analysis for both preventive and detection measures. Flow-based static analysis exposes potential vulnerabilities by analyzing execution paths through the code. Pattern-based static analysis is ideal for educating developers and coaching them in the least-intrusive way, as well as crafting a preventative strategy for building more secure software. How Runtime Error Protection Adds Application Security The extended static analysis works in concert with Jtest s runtime error detection, which identifies security vulnerabilities that occur as the application is exercised during any automated or manual tests. This patent-pending technology is exclusive to Jtest and allows developers to actually monitor application execution and react in real time when a potential threat is detected. Unit Testing, Peer Review, and More Jtest s software development capabilities also include unit testing, coverage analysis, and peer review, which catches 60% of software defects according to software testing experts. Jtest s unique Code Review feature is a critical development capability that improves on standard peer review tools by unobtrusively increasing workflow flexibility with features such as pre-, post-, and hybrid commit review. Unit testing is a proven, but often skipped, method of finding and fixing defects. This is because properly writing and maintaining tests requires investing time and resources. Jtest turns unit testing from a luxury to a policy with simple test case parameterization, automated test case generation, automated stub generation, and other features. Unit test results, as well as results from static analysis, are available in the developer s IDE, creating a complete development testing environment. Additionally, the extensive reporting API gives stakeholders clear code coverage insight and correlates results to code requirements. A Complete Testing Solution According to Boehm and Basili, Disciplined personal practices can reduce defect introduction rates by up to 75%. Jtest eases the transition to a software security-aware development testing workflow. This is because Jtest is designed and built by developers for developers who 3

understand how disruptive and cumbersome testing can be if incorrectly implemented. At the same time, developers overwhelmingly agree on the importance of following best practices, which is why Jtest is the ideal Java solution for turning security testing from burden to an asset. Features: Broad static analysis techniques: pattern-based analysis, flow analysis, runtime error detection. Out-of-box rule sets for industry-recognized coding standards: More than a 100 security related rules are included. Reports that can be presented for auditing purposes. An efficient peer review framework. A convenient unit testing framework. And much more... Benefits: Meet regulatory compliance and industry standards. Automatically find and fix programming errors to prevent vulnerabilities. Increase the efficiency of otherwise mundane tasks. Help developers focus on functionality that matters for your business. Visit www.parasoft.com/jtest and www.parasoft.com/jtest-security to learn more about Parasoft Jtest, including how Jtest rules map to the most recognized security vulnerabilities standards. Security Policy Most organizations have reduced vulnerabilities through traditional means, such as hardening physical security and addressing network infrastructure. But the rise of cloud-based applications is driving the need for security at the application level. Jtest helps you overcome new security challenges through development testing best practices based on widely-accepted industry security standards. It should be an additional piece of your overall policy for ensuring application security that works alongside the measures already in place. Summary Jtest is the market-leading application security testing solution for developing, testing, and maintaining secure applications throughout all phases of the SDLC. Features such as static flow analysis, pattern-based static analysis, runtime error detection, code review, unit testing and more enable you to find and fix vulnerabilities while they re still in the early stage of the development process. Jtest also helps you prevent vulnerabilities from being implemented in the future development, which reduces the cost of building secure and compliant web and mobile applications. 4

About Parasoft For 25 years, Parasoft has researched and developed software solutions that help organizations deliver defect-free software efficiently. By integrating development testing, API/cloud/SOA/composite app testing, dev/test environment management, and software development management, we reduce the time, effort, and cost of delivering secure, reliable, and compliant software. Parasoft's enterprise and embedded development solutions are the industry's most comprehensive including static analysis, unit testing with requirements traceability, functional & load testing, service virtualization, and more. The majority of Fortune 500 companies rely on Parasoft in order to produce top-quality software consistently and efficiently. Contacting Parasoft USA 101 E. Huntington Drive, 2nd Floor Monrovia, CA 91016 Toll Free: (888) 305-0041 Tel: (626) 305-0041 Fax: (626) 305-3036 Email: info@parasoft.com URL: www.parasoft.com Europe France: Tel: +33 (1) 64 89 26 00 UK: Tel: + 44 (0)208 263 6005 Germany: Tel: +49 731 880309-0 Email: info-europe@parasoft.com Other Locations See http://www.parasoft.com/contacts About the Authors Marek Kucharski VP of Software Development, Parasoft Arthur Hicken Jtest Product Manager, Parasoft Adam Trujillo Technical Writer, Parasoft 2012 Parasoft Corporation All rights reserved. Parasoft and all Parasoft products and services listed within are trademarks or registered trademarks of Parasoft Corporation. All other products, services, and companies are trademarks, registered trademarks, or servicemarks of their respective holders in the US and/or other countries. Software Defects Reduction Top 10 List. Basili, Victor R.; Boehm, Barry. Jan 3, 2001. http://www.cs.umd.edu/projects/softeng/eseg/papers/82.78.pdf 5