How to spend $3.6M on one coding mistake and other fun stuff you can do with $3.6M. Matias Madou Ph.D., Secure Code Warrior

Similar documents
113 BSIMM Activities at a Glance

Nathan Desmet. Lead Engineer

The Building Security In Maturity Model. Quality Assurance Perspective. Sammy Migues Principal Consultant, Cigital. Software Confidence. Achieved.

Suman Sourav Director DevSecOps, Vantage Point Security. OWASP Indonesia Day 2017

Discover Best of Show März 2016, Düsseldorf

Application Security at Scale

Hybrid 2.0 In search of the holy grail

THE ART OF SECURING 100 PRODUCTS. Nir

THE FUTURE OF APPSEC AUTOMATION WHY YOUR APPSEC EXPERTS ARE KILLING YOU. Jeff Williams,

Texas Regional Infrastructure Security Conference (TRISC) Dan Cornell

Robots with Pentest Recipes:

AppScan Deployment APPLICATION SECURITY SERVICES. Colin Bell. Applications Security Senior Practice Manager

How to shift from compliance to proactive security

OWASP - SAMM. OWASP 12 March The OWASP Foundation Matt Bartoldus Gotham Digital Science

Part 2: How to Detect Insider Threats

Securing Production Applications & Data at Runtime. Prevoty

Building Security Into Applications

Hardening Attack Vectors to cars by Fuzzing

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

REDUCING RISK THROUGH CODE REVIEW. Gary Robinson (CISSP) OWASP

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

In collaborazione con

Improving Security in the Application Development Life-cycle

A Security Practice Evaluation Framework

THE CONTRAST ASSESS COST ADVANTAGE

Micro Focus Fortify Application Security

Brochure. Security. Fortify on Demand Dynamic Application Security Testing

Managing an Application Vulnerability Management Program in a CI/CD Environment. March 29, 2018 OWASP Vancouver - Karim Lalji 1

Software Security Initiatives for Information Security Officers Marco Morana OWASP Cincinnati Chapter OWASP ISSA Cincinnati Chapter Meeting

MARCH Secure Software Development WHAT TO CONSIDER

You ve Been Hacked: Why Web Application Security Programs Should Start with RASP

Continuously Discover and Eliminate Security Risk in Production Apps

DevOps A How To for Agility with Security

ShiftLeft. Real-World Runtime Protection Benchmarking

Secure DevOps: A Puma s Tail

You will discuss topics related to ethical hacking, information risks, and security techniques which hackers will seek to circumvent.

CSE 127 Computer Security

Taking Control of Your Application Security

Outline. 1 Motivation. 2 Secure Software Development. 3 Enabling Developers: From (Mild) Pain to Success. 4 Lesson s Learned

7 Ways to Scale Web Security

Ofer MAOR CTO Quotium

Practical Guide to Securing the SDLC

Secure Development Processes

Session 5311 Critical Testing Programs for Security Operations

V Conference on Application Security and Modern Technologies

CISO Success Strategies: On Becoming a Security Business Leader

Weaving Security into Every Application

SECURITY TRAINING SECURITY TRAINING

Hello, and welcome to a searchsecurity.com. podcast: How Security is Well Suited for Agile Development.

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

THE THREE WAYS OF SECURITY. Jeff Williams Co-founder and CTO Contrast Security

State of the. Union. (or: How not to use Krebs as an IDS ) (Information Security) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges

Hacker Academy UK. Black Suits, White Hats!

Managed Application Security trends and best practices in application security

Is Your Web Application Really Secure? Ken Graf, Watchfire

Train as you Fight: Are you ready for the Red Team?

Application. Security. on line training. Academy. by Appsec Labs

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Minds.com Platform Full Disclosure

90% of data breaches are caused by software vulnerabilities.

Development*Process*for*Secure* So2ware

DOWNLOAD OR READ : WEB APPLICATION SECURITY TESTING THIRD EDITION PDF EBOOK EPUB MOBI

Training on CREST Practitioner Security Analyst (CPSA)

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.)

An Introduction to the Waratek Application Security Platform

HP Fortify Software Security Center

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

The Value of Automated Penetration Testing White Paper

Secure Agile How to make secure applications using Agile Methods Thomas Stiehm, CTO

News Flash: Some Things Actually Do Work in Security!!!

TRAINING CURRICULUM 2017 Q2

Security Communications and Awareness

Application security : going quicker

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Application Security Use Cases. RASP, WAF, NGWAF, What The Hell is The Difference.

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

CONTRAST ASSESS MARKET-DEFINING APPLICATION SECURITY TESTING FOR MODERN AGILE AND DEVOPS TEAMS WHITEPAPER

Application Security at DevOps Speed and Portfolio Scale. Jeff Contrast Security

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

The Need for Confluence

AppSec in a DevOps World

SANS AppSec AppSec what can you learn from small companies? What Works and What Doesn t

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

Under the hood testing - Code Reviews - - Harshvardhan Parmar

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

Engineering Your Software For Attack

DevSecOps Why Aren t You Doing It? Brian Liceaga, CISSP 1

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Machine Learning and Advanced Analytics to Address Today s Security Challenges

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

Avoiding the Top Meeting Mistakes. Mimi Almeida Jan Hennessey Jackie Klein Vintage Industry Professionals

Protect your apps and your customers against application layer attacks

SANS Hackfest. Secret Pentesting Techniques Part 2. Dave Kennedy Founder, @HackingDave

How NOT To Get Hacked

B.Y.O.D Bring Your Own Device

Reading the Tea Leaves of the 2015 RSA Conference Submissions

Security Communications and Awareness

Becoming the Adversary

Sql Injection Attacks And Defense

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Transcription:

How to spend $3.6M on one coding mistake and other fun stuff you can do with $3.6M Matias Madou Ph.D., Secure Code Warrior

Matias Madou, Ph.D. CTO and Co-Founder Ph.D. in Computer Engineering from Ghent University Over 15 years hands-on software security experience Led multiple application security research projects for HPE Fortify which have led to commercial products Instructor for advanced application security training courses Speaker at global conferences including RSA Conference, Black Hat, DefCon, BSIMM, OWASP AppSec and BruCon

What we believe that developers can become the first line of defense against cyber attacks.

What can coding mistakes lead to? INTRODUCTION

Coding failure costs money Ariane 5 rocket $7 billion 10 years of work Technical: Velocity: 64-bit float Convert to 16-bit int Overflow Error handling suppressed (performance)

Coding failure brand damage

C-Level people get fired

What s in the name? APPSEC

Code Sample: Ariana 5 rocket

Typical SQL Injection sample

Frame

Why is this not resolved yet? Security knows about issues in code 1) Fix known security issues Scale of AppSec team? Ton of overhead! 2) Do not introduce new issues 700+ categories of problems! Never ending story 13

Flying a plane: simulator vs flying for real Time spend in training Time spending doing it for real Beginner Master

Software Development Lifecycle WHERE DO MISTAKES HAPPEN

Software development lifecycle Waterfall, agile, 1. Security, where? 2. Developer view?

Secure Software Development Lifecycle Microsoft SSDLC Cigital Touchpoints

How does a developer look at this? Developer Write Repository Build Deploy Production

How does a developer look at this? Developers can do something No idea what s happening over there Developer Write Repository Build Deploy Production SECURITY

How does a developer look at this? Developers can do something No idea what s happening over there Developer Write Repository Build Deploy Production SECURITY

How does a developer look at this? Developers can do something No idea what s happening over there Developer Write Repository Build Deploy Production SECURITY Developer: total control Security: no control Developer: no control Security: can access it

How does a developer look at this? Developers can do something No idea what s happening over there Developer Write Repository Build Deploy Production SECURITY Training In IDE help SAST IAST DAST RASP

Solutions in place. Results WHERE DO WE SPEND THE MONEY

How do companies spend their money? Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP

How do companies spend their money? Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP

How do companies spend their money? How do we spend the AppSec budget in the most optimal way? Nobody knows. Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP

What we see in the field? Is there a pattern? ACTUAL SPENDING

What type of company is this? All is good -company Or, we are not hacked company yet Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP

What type of company is this? Ow s***, we need to do something - company Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP Ow s***, we need to do pen-testing and hackers and the like

What type of company is this? Company maturing over time but it s very reactive and baseless. Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP Good sales people, lot of traction PCI Compliance sticker Gartner says it s the latest good stuff

Pros and cons on the technology WHERE DO WE HAVE TO SPEND?

What does the BSIMM say? Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP (CR) Code Review (T) Training Practice (ST) Security Testing (PT) Penetration Testing (?) CMVM: Maybe CMVM1.1: Create interface with incident response (?)

What does the BSIMM say? Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP CR1.4: Use automated tools with manual code review T1.1: Provide awareness training T2.6: Include security resources in onboarding CR2.6: Use automated tools with tailored rules CR3.5: Enforce coding standards T3.4: Require annual refresher

What does the BSIMM say? Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP ST2.5: Include security tests in QA automation PT1.3: Use penetration testing tools internally PT2.3: Schedule periodic penetration tests for application coverage PT3.2: Have the SSG customize penetration testing tools and scripts

End result: all solutions have their pros and cons Cool but we cannot call this progress Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP All this is saying: Yes, there is a valid case to spend money

Finding problems vs. coding right WHAT DO WE DO IN APPSEC?

What do we do? Write Secure code: Coding guidelines Find the bad stuff: talk about vulnerabilities Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP OWASP Secure coding guidelines Android Secure development (JSSA) SQL Injection OWASP Top 10

AppSec approach today SELECT * FROM database WHERE param1 = + param1 + and SELECT * FROM database WHERE param1 =? and param2 = + param2 + and param2 =? and param3 = + param3 + and param3 =????????????????? and param4 = + param4 + ; param4 = + param4 + ; Ask QA to find an exploit?

What s the difference? Vulnerability Write coding guideline SQL injection Command injection Use parameterized queries Command line execution is forbidden Courtesy of Gary McGraw, Cigital

Best ROI and value for money? Write Secure code: Coding guidelines Find the bad stuff: talk about vulnerabilities Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP Prevention Detection Courtesy of Gary McGraw, Cigital

What type of company is this? Write Secure code: Coding guidelines Find the bad stuff: talk about vulnerabilities Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP 80% NOT introduced 20% detected and fixed

Deeper dive WHERE DO WE HAVE TO SPEND?

Let s throw numbers in there General consensus: the earlier you find it, the less it costs to fix Actual data from Jim Routh, Aetna

Should we care? 3.6 million, average cost of a breach $ 3,600,000 Requirements $ 139 25,899 issues Design $ 455 7,912 issues Code $ 977 3,685 issues Test $ 7,136 504 issues Maintain $ 14,102 255 issues Actual data from Jim Routh, Aetna You can fix more than 1 problem!

Penetration testing: Consulting services The numbers: 10D @ $$/day Issues found Developer cost(fix) COST Xxxx Yyyy Zzzz Pretty big number $20,000 10 No time Waste of money COST/issue Still a big number

Penetration testing: Consulting services The numbers: 10D @ $$/day Issues found Developer cost(fix) COST Xxxx Yyyy Zzzz Pretty big number $20,000 10 $2,000 $40,000 COST/issue Still a big number $4,000 Fill in your own numbers! This is an example. Do the exercise internally.

Penetration testing: Consulting services The numbers: 10D @ $$/day Issues found Developer cost(fix) COST Xxxx Yyyy Zzzz Pretty big number $20,000 10 $2,000 $40,000 COST/issue Still a big number $4,000 Bear in mind that these are real issues! Likability of an adversary exploiting these is high

SAST Solution The numbers: Cost of SAST solution Issues found Developer cost(fix) COST Xxxx Yyyy Zzzz Pretty big number COST/issue Looks better than Pen testing Bear in mind that these are theoretical problems

Training The numbers: Cost of training???? COST COST/issue Effect of training on coding: Less mistakes introduced + issues fixed

Conclusion on where to spend money Write Secure code: Coding guidelines Find the bad stuff: talk about vulnerabilities Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP 1. Measure! Security is measurable 2. Calculate ROI 3. Optimize your budget Developer introduces $45.18/day on security problems in the code

Solution 1: Get rid of all developers Write Secure code: Coding guidelines Find the bad stuff: talk about vulnerabilities Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP 1. Measure! Security is measurable 2. Calculate ROI 3. Optimize your budget Developer introduces $45.18/day on security problems in the code

Solution 2: Do the numbers and optimize budget Write Secure code: Coding guidelines Find the bad stuff: talk about vulnerabilities Developer Write Repository Build Deploy Production Training In IDE help SAST IAST DAST RASP 1. Measure! Security is measurable 2. Calculate ROI 3. Optimize your budget Bring down this number! Developer introduces $45.18/day on security problems in the code

Try it out yourself TOURNAMENT

Join the Tournament: Play and win

ACCOUNT & TOURNAMENT REGISTRATION 1 GO TO: https://portal.securecodewarrior.com/#/register 2 CLICK REGISTER, FILL IN YOUR EMAIL AND USE THE FOLLOWING TOKEN KEY: 947 273 385 338 3 Click on the Tournaments Tab, and then Click BENELUX2017 THE TOURNAMENT WILL GO LIVE AT 10.30AM and stop at 4:00PM Follow us on Twitter and be in with a chance to win some more cool prizes @Seccodewarrior #securecodewarrior

Matias Madou, Ph.D. CTO and Co-Founder Secure Code Warrior +32 495 25 49 78 mmadou@securecodewarrior.com @mmadou www.linkedin.com/in/matiasmadou/

Follow us on social media and use the hashtag #securecodewarrior for a chance to win prizes! applicationsecurityinsights.securecodewarrior.com securecodewarrior.com @SecCodeWarrior linkedin.com/company/secure-code-warrior facebook.com/securecodewarrior/