HP Fortify Software Security Center

Similar documents
locuz.com SOC Services

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Provide Your Customers with a New Compute Experience

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Accelerate Your Enterprise Private Cloud Initiative

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Best Practices in Securing a Multicloud World

Continuous protection to reduce risk and maintain production availability

Information Infrastructure and Security. The value of smart manufacturing begins with a secure and reliable infrastructure

SIEMLESS THREAT DETECTION FOR AWS

CA Security Management

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship

TRUE SECURITY-AS-A-SERVICE

HP Software product hierarchy updates

Cisco Start. IT solutions designed to propel your business

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IT Consulting and Implementation Services

Background FAST FACTS

align security instill confidence

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Carbon Black PCI Compliance Mapping Checklist

to Enhance Your Cyber Security Needs

HPE GO4SAP Getting Orchestrated for SAP Automate SAP Basis Management Enterprise-scale end-to-end

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

RSA NetWitness Suite Respond in Minutes, Not Months

HP Fortify Scanning Plugin for Xcode

Six Sigma in the datacenter drives a zero-defects culture

The Business Case for Virtualization

Brochure. Security. Fortify on Demand Dynamic Application Security Testing

Total Protection for Compliance: Unified IT Policy Auditing

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

AKAMAI CLOUD SECURITY SOLUTIONS

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Traditional Security Solutions Have Reached Their Limit

PT Unified Application Security Enforcement. ptsecurity.com

HP BladeSystem Matrix

Securing Your Digital Transformation

Managed Platform for Adaptive Computing mpac

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Hybrid 2.0 In search of the holy grail

Solution. Imagine... a New World of Authentication.

A White Paper Analysis from Orasi Software. Enterprise Security. Attacking the Problems of Application and Mobile Security

IBM Security Services Overview

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

CA Host-Based Intrusion Prevention System r8

Comprehensive Database Security

Micro Focus Security Fortify Audit Assistant

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

Sustainable Security Operations

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Security by Default: Enabling Transformation Through Cyber Resilience

HP Device as a Service (DaaS)

Models HP Security Management System XL Appliance with 500-IPS System License

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Department of Management Services REQUEST FOR INFORMATION

Overview. HPE Complete SafeBreach

MITIGATE CYBER ATTACK RISK

WHITE PAPER. Applying Software-Defined Security to the Branch Office

Combating Cyber Risk in the Supply Chain

Securing Digital Transformation

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

How to prepare for a seamless Windows 10 migration. Windows 7 end of support is due on January 14, are you ready?

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

DDoS MITIGATION BEST PRACTICES

Continuously Discover and Eliminate Security Risk in Production Apps

Professional Services for Cloud Management Solutions

Getting Hybrid IT Right. A Softchoice Guide to Hybrid Cloud Adoption

Cisco Adaptive Wireless Intrusion Prevention System: Protecting Information in Motion

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

The University of Queensland

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

SIEMLESS THREAT MANAGEMENT

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

HP Virtual Server Environment Reference Architecture: Shared Infrastructure for Databases

Total Cost of Ownership: Benefits of ECM in the OpenText Cloud

Enabling Hybrid Cloud Transformation

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Cyber Security For Business

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Automating the Top 20 CIS Critical Security Controls

THE ACCENTURE CYBER DEFENSE SOLUTION

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services

THE STATE OF ENDPOINT PROTECTION & MANAGEMENT WHY SELF-HEALING IS THE NEW MANDATE

Managing Your IP Telephony Environment

Cylance Axiom Alliances Program

HP Security Solutions for business PCs. Comprehensive protection measures so you can work smarter and with greater confidence.

Data center automation: realizing rapid value. Automation and business transformation. Business white paper

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Available Packs and Purchase Information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

DIGITAL TRUST AT THE CORE

with Advanced Protection

HP StorageWorks LTO-5 Ultrium tape portfolio

Transcription:

HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software

92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST) Can You Trust Your Software? Business software is more accessible than ever. Even legacy and in-house applications are now available from the web, in the cloud, and on mobile devices. As a consequence, today s applications can extend far beyond the reach of the best perimeter defenses, leaving them and the sensitive information at the core of your enterprise wholly unprotected. Hackers, organized crime cartels, and rogue governments are highly skilled at exploiting vulnerabilities in software to: Steal data, customer identities, intellectual property, and cash Disrupt business operations Inflict brand damage Place employees, customers, and the public at risk $7.2 M = average organizational cost per security breach (U.S.). Ponemon Institute study, March 2011 93% = increase in web attacks from 2009 to 2010 Symantec Internet Security Threat Report, April 2011 250% = increase in mobile malware from 2009 to 2010 Juniper Networks study, May 2011 Figure 1: Risk is Everywhere Vulnerability risks can be present in software no matter how it s created or deployed. in-house commercial outsourced open source mobile desktop in-house cloud 2

SSA: A Systematic Approach to Eliminating Risk in Software Increasingly, leading enterprises and organizations are finding that the most effective way to secure today s software is by employing a proactive approach known as Software Security Assurance (SSA). It s a comprehensive discipline that provides you with a systematic way to eliminate vulnerability risk in software. SSA is based on the very sound principle that it s far more effective and cost-efficient to secure applications while they re being developed than to do so after they ve been deployed. Accordingly, the key objectives of SSA are not only to identify and remove risk in existing applications, but more importantly to promote secure development practices during development and throughout the application lifecycle. HP Fortify Software Security Center HP Fortify Software Security Center enables any organization of any size to automate any or all aspects of a successful SSA program. Part of the family of HP Enterprise Security Products, HP Fortify Software Security Center is comprised of industry-leading products, solutions, and features that address the complete spectrum of your application security needs. HP Fortify Software Security Center can help you: Address immediate security issues in software you ve already deployed. Reduce systemic risk in software you re developing or acquiring from vendors. Meet compliance goals for internal and external security mandates. Whether you re just getting started with software security and want to know where you stand or take your established SSA program to the next level, HP Fortify Software Security Center can get you there faster and for less cost. Key Benefits Reduces time to find and fix vulnerability issues in software. Lowers costs associated with development, remediation, and compliance. Boosts productivity by automating application security procedures. Accelerates time to market by ensuring fewer security-related delays. 3

Comprehensive Security for Enterprise Applications With HP Fortify Software Security Center, your teams can ease the burden and the cost of securing almost any mission-critical application, regardless of development technology. Comprehensive in scope, it helps eliminate vulnerability risk whether your software is deployed using traditional networks, the cloud, or mobile technology. The suite provides unmatched capabilities in two primary areas, designed to help you achieve the most essential software security objectives: Security Testing Identify exploitable vulnerabilities in less time, with less effort no matter how or where your software originates. Secure Development Lifecycle Work with development and vendors to fix security issues fast in deployed software and ensure that security is built-in to all future software from the very beginning. Figure 2: Software Security Center Dashboard HP Fortify Software Security Center provides the ability to eliminate risk in existing applications and deliver new applications with security built in. 4

Security Testing with HP Fortify Software Security Center Accurately Assess the Security State of Your Applications Security testing with HP Fortify Software Security Center helps you quickly gain an accurate picture of risk in your applications, no matter if they re developed in-house or by vendors. It provides you with the broadest set of security testing capabilities available, such as: Static Analysis, also known as Static Application Security Testing (SAST), available from HP Fortify Static Code Analyzer (SCA). Detects more types of potential vulnerabilities than any other detection method Pinpoints the root cause of vulnerabilities with line-of-code detail Helps you identify critical issues during development when they are easiest and least expensive to fix Dynamic Analysis, also known as Dynamic Application Security Testing (DAST), available from HP WebInspect. (see Figure 3) Detects vulnerabilities in running Web applications and Web services by simulating comprehensive attack scenarios Validates whether a particular vulnerability is in fact genuinely exploitable Speeds remediation by enabling you to know with certainty which issues to address first and why Figure 3: WebInspect Scan Dashboard The Dashboard delivers real-time visibility into and interactivity with test results. 5

Maximizing the Best of Both HP Fortify Software Security Center provides an industry first the ability to significantly enhance the accuracy and scope of dynamic and static testing through real-time hybrid analysis. Its unique HP Fortify SecurityScope technology combines the vulnerability verification of HP WebInspect with the superior application coverage and code-level insight of HP Fortify SCA. As a result, it increases the relevancy of results, enabling you to identify more of your most urgent issues and fix them sooner because you know their precise cause and location in the source code. Threat Intelligence Cyber criminals uncover new vulnerabilities in software every day. To guard against such relentless ingenuity requires ongoing, in-depth analysis into evolving application security issues and risks. All HP Fortify Software Security Center testing products leverage the latest threat intelligence furnished by the HP Fortify Security Research Group (SRG), the world s largest commercial vulnerability research team. Secure Development Lifecycle with HP Fortify Software Security Center Systematically Eliminate Software Risk throughout the Enterprise With versatile capabilities such as those offered in the HP Fortify Software Security Center server, Secure Development Lifecycle components provide everything you need to ensure that development teams and third-party vendors can efficiently remove risk from all of your applications, whether currently deployed, in development, or in planning. Remediation Management With HP Fortify Software Security Center, diverse security and development teams can work together as one to triage, rapidly fix, track, validate, and manage vulnerability problems in deployed software. Shared collaboration environments and audit toolsets enable key personnel to apply repeatable, automated processes to address issues faster and more cost effectively. Moreover, they speed remediation further still because they integrate with industry-standard integrated development environments (IDEs), quality assurance (QA) tools, and bug tracking systems. Proactive Software Security Management The HP Fortify Software Security Center suite empowers you to ingrain software security into all software-related processes. Its centralized tools and pre-defined templates help automate and orchestrate the many activities required to apply Software Security Assurance policies and best practices from the outset in the development of new software and at every stage in the application lifecycle. Additionally, it serves as a system of record for all software security activities, while helping you foster a culture of application security awareness throughout your organization. 6

Your Choice of Delivery Options Secure Your Applications in the Way That Works Best for You HP Fortify Software Security Center is available through a choice of delivery models, designed to meet your specific needs and circumstances. If you have the staffing resources and infrastructure, you may prefer to deploy and run the suite yourself on-premise. If you want to get started quickly, without having to procure hardware, deploy software, and train staff, you can take advantage of HP Fortify on Demand (see Figure 4), a cloud-based security-as-a-service solution based on HP Fortify Software Security Center. Both options are available with Managed Services offerings to augment your staff and provide whatever expertise you may need to expand and improve your application security efforts. Compound Your Benefits The benefits from HP Fortify Software Security Center multiply the more you use them, according to results from a Mainstay Partners return on investment (ROI) study, which reported: Annual benefits of as much as $37 million Reduction in average remediation time from two weeks to one hour Reduction in repeat vulnerabilities from 80 percent to virtually zero $44,000 in average remediation cost savings per application $3.8 million in average yearly savings from faster time-to-market Figure 4: The Executive Dashboard The HP Fortify on Demand Executive Dashboard shows key results for your application testing projects from a single screen. 7

Maximize Your Investment HP Fortify Software Security Center delivers substantial advantages, helping you develop safer code, boost productivity, reduce costs, protect your data assets, and more effectively manage all software security activities. HP Enterprise Security Products provides holistic services to help you make the most of these and other benefits, with real-world Software Security Assurance expertise from thousands of customer deployments, more than anyone else in the industry. Consulting Services Security Risk Assessments Software Security Strategy and Planning SSA Roadmap Development Secure Development Process Implementation Training and Education Security Awareness and Secure Coding education programs Software Security Assurance elearning courses TeamStart Workshops HP Fortify Product elearning courses About HP Enterprise Security HP is a leading provider of security and compliance solutions for modern enterprises that want to mitigate risk in their hybrid environments and defend against advanced threats. Based on market leading products from ArcSight, Fortify, and TippingPoint, the HP Security Intelligence and Risk Management (SIRM) Platform uniquely delivers the advanced correlation, application protection, and network defense technology to protect today s applications and IT infrastructures from sophisticated cyber threats. Visit HP Enterprise Security at: www.hpenterprisesecurity.com For more information Learn more about HP Enterprise Security Products and HP Fortify Software Security Center. Visit www.hpenterprisesecurity.com or www.fortify.com, or contact an HP Fortify representative by calling +1 (650) 358-5600, or for federal sales, +1 (650) 378-5096. Copyright 2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. All other product and company names may be trademarks or registered trademarks of their respective owners. 4AA0-xxxxENW, Created Month 20XX