SlideShare a Scribd company logo
1 of 39
1
2
About Security Innovation
• Securing software in all the challenging places….
• ….while helping clients get smarter
Assessment: show me the gaps
Standards: set goals and make it easy
Education: help me make good decisions
Over
3 Million
Users
Authored
18
Books
Named
6x
Gartner MQ
3
About Me
• CEO by day; engineer by trade (and heart)
• Mechanical Engineer, Software Engineer
• Ponemon Institute Fellow
• Privacy by Design Ambassador, Canada
• In younger days, built non-lethal weapons
systems for Federal Government
4
Agenda
 Consolidating security and compliance controls
 Creating AppSec standards for development & operations teams
 Plugging gaps between current and industry best practices
55
Consolidating Security & Compliance Controls
6
Executive Management
GRC & Security Teams
Functional Practitioners
Corporate Application Compliance Framework
aligning development and IT with management policies
7
AppSec Requirements are Emerging
• Why? They store and process the most data
• Regulations historically focused on network security, but now seeing:
• FISMA & NIST - require organizations to integrate security assessments into SDLC
• PCI-DSS - “secure coding standards”; “..prevent vulnerabilities such as injection flaws”
• SEC - Evaluate security risks to determine if disclosure is required
• Dozens of others
• Requirements can be general and implications non-obvious
• “Develop according to industry best practices”
• uh, where can I find those?
• “Protected information” should not be improperly altered or destroyed
• Huh???
8
Software Has Full Control of Your Data
Firewall Hardened OS
Web Server
App Server
Firewall
Databases
LegacySystems
WebServices
Directories
HumanResrcs
Billing
Custom Developed
Application Code
APPLICATION
ATTACK
You can’t use network layer protection (firewall, TLS, IDS, hardening) to stop or detect application layer attacks
NetworkLayerApplicationLayer
Your security “perimeter” has huge holes at the application layer
Insecure Code is Insecure Processing!
9
It’s All About the Data
• Understand what data you are collecting
• How important is it to you or the individual?
• What bad things can happen if you lose the data? Threat model!
• Understand what apps are processing the data
• Ones you own and those you don’t, e.g., Cloud services
• Data protection by design and default
• Are you doing what you can to keep unauthorized folks out
• Implement measures early in design
• Process with highest degree of privacy and security
• Data management
• How long shall we retain? Is it necessary?
1010
CIA and Its Concepts – in Every Standard
Confidentiality
Only authorized individuals or processing systems can
access and view the data. Hide data from anyone
else.
Integrity
Insure that data is accurate and original. Data can be
altered by the individuals or processing systems only
with appropriate authorization.
Availability
Information is readily accessible to the authorized
individuals or processing system at all times.
11
1
What is “the Processing of Data”
“Collection, recording, organization, structuring,
storage, adaptation or alteration, retrieval,
consultation, use, disclosure by transmission,
dissemination or otherwise making available,
alignment or combination, restriction, erasure or
destruction”1
Basically everything you can ever do with
data means processing!
1212
How is Data Processed In Your Organization?
1313
Classify Data and Apps That Process It
• How important is the data to you?
• How important is the data to the individual the data belongs to?
• What bad things, if any, can happen if you lose the data?
• To you
• To the individual
• To any other entity
• Look beyond the obvious
• Risk-Rank your applications to match your level of security to the risk
• We offer a separate 45-min webcast on how to do this
14
Safe Harbor from Culpability: Best Practices
• Many factors will determine the penalty (if any)
• Biggest factor: “Did you try to protect the data?”
• Known deficiency of IT systems
• How long was the risk present?
• Were tests carried out to detect or prevent such an attack?
• How many customers had their data stolen/disclosed?
• What type of data was affected – did it include sensitive data?
• Was the data encrypted, and if so, using what method(s)?
• “Best Practices” = due diligence
• Showing/documenting industry best practices will help
• OWASP Top Ten, training, etc
1515
You Can’t Secure Everything – So Don’t Try
• All compliance mandates push for a risk-based approach
• Understand the overall business risk profile
• Software will never be 100% secure – it would be too costly, and simply won’t
provide any functionality of value to the user
• Don’t just think about keeping hackers out, but minimizing potential damage if
they get in
• Threat Modeling and Attack Surface Reduction can help protect against known
threats and unknown risks/vulnerabilities
16
Polling Question:
• Do your developers understand what specific activities need to be
conducted for compliance?
• Yes, definitely
• Some, but not all
• No, probably not
• Unsure
1717
Creating AppSec Standards
18
Mapping OWASP Top Ten to PCI DSS 6.5.2
OWASP Top 10 – 2017
The Top 10 Most Critical Web Application Security Risks
A1 - Injection
A2 - Broken Authentication
A3 - Sensitive Data Exposure
A4 - XML External Entities (XXE)
A5 - Broken Access Control
A6 - Security Misconfiguration
A7 - Cross-Site Scripting (XSS)
A8 - Insecure Deserialization
A9 - Use of Components with Known Vulnerabilities
A10 - Mitigating Insufficient Logging & Monitoring Vulnerabilities
19
Selected coding practices that contribute to compliance
High-Level
Requirement
Standards
(Partial List)
Selected Coding Practices
Confidentiality SOX, PCI DSS, HIPAA, ISO
27002, HIPAA, GLBA, FFIEC,
Basel l I, CA SB 1386, FIPS
199, NIST SP 800-30/ 800-
53/800-64
Appropriate use of strong encryption for data in databases.
Encrypting confidential data in memory. No custom or untrusted encryption routines.
Encrypting data in motion, especially for wireless transmissions.
Masking confidential data that needs to be viewed in part
Data integrity SOX, PCI DSS, ISO 27002,
HIPAA, GLBA, FIPS 199,
NIST SP 800-30/ 800-53/800-
64
Robust integrity checks to prevent tampering with data.
Input validation and comprehensive error handling to prevent injection attacks, privilege escalation, and
other hacking techniques.
Output encoding. Use of least privileges.
Hashing for confidential data that needs to be validated (e.g. passwords).
Authentication
and access
control
SOX, PCI DSS, ISO 27002,
HIPAA, II, NIST SP
800-30/ 800-53/800-64
Support for strong passwords & two-factor authentication where appropriate.
Role-based access control and revocation of rights, with clear roles mapped to permissions.
Locked down file access and database roles. No guest accounts.
Passwords and encryption keys encrypted before storage and transmission.
Logging and
auditing
SOX, PCI DSS, ISO 27002,
HIPAA, SB 1386, NIST SP
800-30/ 800-53/800-64
Detailed audit trails of users accessing data and resources.
Detailed logging of systems that process sensitive data, including shutdowns, restarts and unusual
events. No confidential data exposed in logs.
Event logs and audit trails available only to system admins and protected from unauthorized
modifications.
Availability SOX, ISO 27002, HIPAA, II
FIPS 199, NIST SP 800-
30/ 800-53/800-64
Code reliability. Failover and redundancy built into applications.
Applications resistant to denial of service attacks.
Clean up of confidential data in memory and in file systems during failures and shutdowns.
Change
management
SOX, BASEL II, NIST SP
800-53/ 800-64
Source control. Logging of application changes.
Application change logs accessible only to privileged users and resistant to tampering.
20
• OWASP
• Maps to and referenced in many industry and regulatory compliance standards and frameworks
• U.S. FTC and DISA, PCI-DSS
• Used by many companies
• NSA: in their developer guidance on web application security
• Oracle: for developer awareness
• Web and code vulnerability scanners maps findings to OWASP Top 10
• CWE: most dangerous software weaknesses
• The CERT secure coding standards
• The Microsoft SDL (Secure Development Lifecycle)
Aligning Development Activities with Compliance:
OWASP and Other Coding Standards
2121
Data Risk – Design Issues in Applications
• Improperly implementing access or authentication
controls
• Trusting client input for business logic decisions
• Not hashing and salting passwords
• Not encrypting or not properly encrypting data
• Insecure integration with other components
• Using components with known vulnerabilities
• Making assumptions about user input that are not
validated
2222
Data Risk – Business Logic Issues Are Important
• These are not flaws in code or code implementation
• Flaws in logic the code implements that allow attackers
to perform malicious actions
• Not validating a phone number before allowing it to be
ported
• Not checking a financial counterparty blacklist (sanctions)
before sending payment
• Not allowing negative prices in shopping cart 
• Business logic flaws can be implementation of
insecure or incomplete business requirements
• Define abuse cases to help
• Define what the application is supposed to do,
and those actions it should definitely NOT
be allowed to do
2323
Application Security Frameworks / Maturity Models
OWASP OpenSAMM PCI Software Security Framework
https://www.opensamm.org/ https://www.pcisecuritystandards.org/documents/PCI-Secure-SLC-Standard-v1_0.pdf
2424
Key Activities
• Governance
• Policies and Executive Sponsorship
• Use a risk-based approach
• Know your data
• Minimize attack surface
• Education and Guidance
• Secure Development
• Create Threat Models
• Form Clear Security Requirements
• Apply Security Design Guidelines
Security Verification
• Conduct Security Architecture and
Design Reviews
• Perform Assessments: Security Code
Reviews & Testing
• Conduct Security Deployment Reviews
• Red Teaming
2525
• Without Executive Sponsorship any AppSec program is shaky at best
• What good is a risk-assessment if wavers are granted for everything?
• Compliance drivers can be used to get buy-in
• Without Security Policies many efforts are wasted
• What good is a scanning tool if it’s use is not required
• Questions to ask yourself:
• Do you have corporate security and compliance policies?
• How is the development team made aware of security policies?
• How does the development team access security policies?
Security Policies and Executive Buy-In
26
Polling Question:
• Which activity do you feel reduces the most application risk?
• Gathering security requirements
• Design reviews
• Security code review
• Penetration testing
• Threat modeling
• Attack surface reduction
• Deployment review
2727
Plugging Gaps
28
Security Activities Can Be Easily Layered Into Existing SDLC
• As you are gathering functional
requirements, gather security ones
• As you are choosing technologies and
components during design, investigate
the security of each
• As you write code to store and transmit
data, consider if it’s being done safely
• As you are testing for functional use
cases, add security abuse cases
29
DevOps – Same Music, Different Dance Moves
• Integrate security at each step
• Automate where you can
Still need documented steps and standards to follow along properly
30
SDLC Process Assessment – Graphical View
31
Determine Security Process Requirements
Activity Matrix
Product A Product B Product C
Define Security Objectives X X
Apply Security Design Guidelines X X
Threat Model X X
Security Architecture and Design Review X X
Apply Security Implementation Guidelines X
Security Code Review X X X
Security Penetration Testing X X X
Apply Security Deployment Guidelines X
Security Deployment Review X
3rd party Security Penetration Test X X X
Security Incident Response Plan X X X
3232
Category Guidelines
Input / Data Validation Do not trust input; consider centralized input validation. Do not rely on client-side validation. Be careful with canonicalization
issues. Constrain, reject, and sanitize input. Validate for type, length, format, and range.
Authentication Use strong passwords. Support password expiration periods and account disablement. Do not store credentials (use one-way
hashes with salt). Encrypt communication channels to protect authentication tokens.
Authorization Use least privileged accounts. Consider authorization granularity. Enforce separation of privileges. Restrict user access to
system-level resources.
Configuration Management Use least privileged process and service accounts. Do not store credentials in clear text. Use strong authentication and
authorization on administration interfaces. Do not use the Local Security Authority (LSA). Secure the communication channel for
remote administration.
Sensitive Data Avoid storing secrets. Encrypt sensitive data over the wire. Secure the communication channel. Provide strong access controls
for sensitive data stores.
Cryptography Do not develop your own. Use proven and tested platform features. Keep unencrypted data close to the algorithm. Use the right
algorithm and key size. Avoid key management (use DPAPI). Cycle your keys periodically. Store keys in a restricted location.
Exception Management Use structured exception handling. Do not reveal sensitive application implementation details. Do not log private data such as
passwords. Consider a centralized exception management framework.
Auditing and Logging Identify malicious behavior. Know what good traffic looks like. Audit and log activity through all of the application tiers. Secure
access to log files. Back up and regularly analyze log files.
Design Guidelines – Best Practices
33
Determine Security Training Requirements
Product A Product B Product C
How to Define Security Objectives PM, SC PM, SC
Application Security Fundamentals E E
Attacker Techniques Exposed O O O
Architecting Secure Solutions O O O
Security Architecture and Design Review A, SC A, SC A, SC
Threat Modeling A, D, SC A, D, SC
Creating Secure Code Java D
Creating Secure C++ Code D D
Conducting a Security Code Review D, SC D, SC D, SC
Classes of Security Defects D, T D, T D, T
Buffer Overflows D
Security Testing T T O
3434
Education & Guidance
• Train your team to understand the implications of insecure
applications to prevent code- and business- logic mistakes
• InfoSec & GRC
• Executive
• Technical/Practitioner (Dev, IT, Audit)
• Arm your personnel with knowledge and resources to design, develop,
and deploy software securely
• Train staff to “think like an attacker”
• Reducing attack vectors is everyone’s responsibility
• Hands on simulations are most effective at fostering attitude
35
The Microsoft SDL: Reduction in Vulnerabilities
119
66
400
242
157
Windows® XP Windows
Vista®
OS I OS II OS III
Total Vulnerabilities Disclosed 12
Months After Release
34
3
187
SQL Server® 2000 SQL Server 2005 Competing commercial DB
Total Vulnerabilities Disclosed 36
Months After Release
Before SDL After SDL
45% reduction in Vulnerabilities
Before SDL After SDL
91% reduction in Vulnerabilities
Consistent use of security practices during all phases of
development facilitates compliance and reduces vulnerabilities
36
Final Polling Question
• Do you currently conduct regular software security training?
• Yes
• No
• No, but we plan to soon
37
Conclusion
• Most regulations, frameworks, and compliance mandates:
• Say the same thing: protect your data
• Revolve around the same key AppSec concepts
• There are known and generally accepted best practices for safe harbor:
• OWASP, Microsoft SDLC, CWE, NIST, CERT
• Rolling out a repeatable SDLC that integrates key security and compliance activities:
• Ensures future requirements will have little impact on existing efforts
• Allows you to maintain a “big picture” view to software development and IT teams
• Follow the data
• Threat Modeling and application risk rating are natural forcing functions
38
How Can We Help?
Secure SDLC Risk Review
• Fill compliance gaps with tools,
activities and skills
• Roadmap with optimal sequencing
Computer Based Training
• Covers all major technologies,
roles, frameworks
• Maps to PCI DSS, GDRP, OWASP,
ISO, NIST, NERC, CSSLP, CWE,
HIPAA
Cyber Range
• Authentic, turn-key, fun
• Reports map to specific
courses
• Identify champions
39
www.securityinnovation.com
Thank You!Thank You!

More Related Content

What's hot

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Iftikhar Ali Iqbal
 
Modelado de amenazas
Modelado de amenazasModelado de amenazas
Modelado de amenazasBoris Murillo
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsKarthikeyan Dhayalan
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelinesSrishti Ahuja
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case StudyPriyanka Aash
 
Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies sushmil123
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementPriyanka Aash
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Maganathin Veeraragaloo
 
SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis AlienVault
 

What's hot (20)

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Modelado de amenazas
Modelado de amenazasModelado de amenazas
Modelado de amenazas
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
CyberArk
CyberArkCyberArk
CyberArk
 
Data Leakage Prevention
Data Leakage Prevention Data Leakage Prevention
Data Leakage Prevention
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Aircrack
AircrackAircrack
Aircrack
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)
 
SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis
 

Similar to Aligning Application Security to Compliance

A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityErnest Staats
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Privacies are Coming
Privacies are ComingPrivacies are Coming
Privacies are ComingErnest Staats
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are comingErnest Staats
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Scott Carlson
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Frameworkcentralohioissa
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceAdrian Dumitrescu
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issuesErnest Staats
 
Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control	Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control DBmaestro - Database DevOps
 
Logs in Security and Compliance flare
Logs in Security and Compliance flareLogs in Security and Compliance flare
Logs in Security and Compliance flarezilberberg
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Precisely
 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationPrecisely
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security OverviewNoah Jaehnert
 
User management - the next-gen of authentication meetup 27012022
User management - the next-gen of authentication meetup 27012022User management - the next-gen of authentication meetup 27012022
User management - the next-gen of authentication meetup 27012022lior mazor
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information securityAnant Shrivastava
 

Similar to Aligning Application Security to Compliance (20)

A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Presentation 10.pptx
Presentation 10.pptxPresentation 10.pptx
Presentation 10.pptx
 
Privacies are Coming
Privacies are ComingPrivacies are Coming
Privacies are Coming
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are coming
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issues
 
Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control	Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control
 
Logs in Security and Compliance flare
Logs in Security and Compliance flareLogs in Security and Compliance flare
Logs in Security and Compliance flare
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security Overview
 
User management - the next-gen of authentication meetup 27012022
User management - the next-gen of authentication meetup 27012022User management - the next-gen of authentication meetup 27012022
User management - the next-gen of authentication meetup 27012022
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 

More from Security Innovation

Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the CloudSecurity Innovation
 
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Security Innovation
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Security Innovation
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Security Innovation
 
5 Ways To Train Security Champions
5 Ways To Train Security Champions5 Ways To Train Security Champions
5 Ways To Train Security ChampionsSecurity Innovation
 
How to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsHow to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsSecurity Innovation
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsSecurity Innovation
 
Opening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureOpening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureSecurity Innovation
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart WaySecurity Innovation
 
Slashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSlashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSecurity Innovation
 
A Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeA Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeSecurity Innovation
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Cyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecurityCyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecuritySecurity Innovation
 
Is Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionIs Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionSecurity Innovation
 
Privacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaPrivacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaSecurity Innovation
 
Privacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingPrivacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingSecurity Innovation
 
Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Security Innovation
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesSecurity Innovation
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security TwistSecurity Innovation
 

More from Security Innovation (20)

Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)
 
5 Ways To Train Security Champions
5 Ways To Train Security Champions5 Ways To Train Security Champions
5 Ways To Train Security Champions
 
How to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsHow to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection Flaws
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 
Opening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureOpening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital Future
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Slashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSlashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do's
 
A Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeA Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber Range
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
Cyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecurityCyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to Security
 
Is Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionIs Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar Question
 
Privacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaPrivacy: The New Software Development Dilemma
Privacy: The New Software Development Dilemma
 
Privacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingPrivacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be Telling
 
Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security Twist
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 

Aligning Application Security to Compliance

  • 1. 1
  • 2. 2 About Security Innovation • Securing software in all the challenging places…. • ….while helping clients get smarter Assessment: show me the gaps Standards: set goals and make it easy Education: help me make good decisions Over 3 Million Users Authored 18 Books Named 6x Gartner MQ
  • 3. 3 About Me • CEO by day; engineer by trade (and heart) • Mechanical Engineer, Software Engineer • Ponemon Institute Fellow • Privacy by Design Ambassador, Canada • In younger days, built non-lethal weapons systems for Federal Government
  • 4. 4 Agenda  Consolidating security and compliance controls  Creating AppSec standards for development & operations teams  Plugging gaps between current and industry best practices
  • 5. 55 Consolidating Security & Compliance Controls
  • 6. 6 Executive Management GRC & Security Teams Functional Practitioners Corporate Application Compliance Framework aligning development and IT with management policies
  • 7. 7 AppSec Requirements are Emerging • Why? They store and process the most data • Regulations historically focused on network security, but now seeing: • FISMA & NIST - require organizations to integrate security assessments into SDLC • PCI-DSS - “secure coding standards”; “..prevent vulnerabilities such as injection flaws” • SEC - Evaluate security risks to determine if disclosure is required • Dozens of others • Requirements can be general and implications non-obvious • “Develop according to industry best practices” • uh, where can I find those? • “Protected information” should not be improperly altered or destroyed • Huh???
  • 8. 8 Software Has Full Control of Your Data Firewall Hardened OS Web Server App Server Firewall Databases LegacySystems WebServices Directories HumanResrcs Billing Custom Developed Application Code APPLICATION ATTACK You can’t use network layer protection (firewall, TLS, IDS, hardening) to stop or detect application layer attacks NetworkLayerApplicationLayer Your security “perimeter” has huge holes at the application layer Insecure Code is Insecure Processing!
  • 9. 9 It’s All About the Data • Understand what data you are collecting • How important is it to you or the individual? • What bad things can happen if you lose the data? Threat model! • Understand what apps are processing the data • Ones you own and those you don’t, e.g., Cloud services • Data protection by design and default • Are you doing what you can to keep unauthorized folks out • Implement measures early in design • Process with highest degree of privacy and security • Data management • How long shall we retain? Is it necessary?
  • 10. 1010 CIA and Its Concepts – in Every Standard Confidentiality Only authorized individuals or processing systems can access and view the data. Hide data from anyone else. Integrity Insure that data is accurate and original. Data can be altered by the individuals or processing systems only with appropriate authorization. Availability Information is readily accessible to the authorized individuals or processing system at all times.
  • 11. 11 1 What is “the Processing of Data” “Collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction”1 Basically everything you can ever do with data means processing!
  • 12. 1212 How is Data Processed In Your Organization?
  • 13. 1313 Classify Data and Apps That Process It • How important is the data to you? • How important is the data to the individual the data belongs to? • What bad things, if any, can happen if you lose the data? • To you • To the individual • To any other entity • Look beyond the obvious • Risk-Rank your applications to match your level of security to the risk • We offer a separate 45-min webcast on how to do this
  • 14. 14 Safe Harbor from Culpability: Best Practices • Many factors will determine the penalty (if any) • Biggest factor: “Did you try to protect the data?” • Known deficiency of IT systems • How long was the risk present? • Were tests carried out to detect or prevent such an attack? • How many customers had their data stolen/disclosed? • What type of data was affected – did it include sensitive data? • Was the data encrypted, and if so, using what method(s)? • “Best Practices” = due diligence • Showing/documenting industry best practices will help • OWASP Top Ten, training, etc
  • 15. 1515 You Can’t Secure Everything – So Don’t Try • All compliance mandates push for a risk-based approach • Understand the overall business risk profile • Software will never be 100% secure – it would be too costly, and simply won’t provide any functionality of value to the user • Don’t just think about keeping hackers out, but minimizing potential damage if they get in • Threat Modeling and Attack Surface Reduction can help protect against known threats and unknown risks/vulnerabilities
  • 16. 16 Polling Question: • Do your developers understand what specific activities need to be conducted for compliance? • Yes, definitely • Some, but not all • No, probably not • Unsure
  • 18. 18 Mapping OWASP Top Ten to PCI DSS 6.5.2 OWASP Top 10 – 2017 The Top 10 Most Critical Web Application Security Risks A1 - Injection A2 - Broken Authentication A3 - Sensitive Data Exposure A4 - XML External Entities (XXE) A5 - Broken Access Control A6 - Security Misconfiguration A7 - Cross-Site Scripting (XSS) A8 - Insecure Deserialization A9 - Use of Components with Known Vulnerabilities A10 - Mitigating Insufficient Logging & Monitoring Vulnerabilities
  • 19. 19 Selected coding practices that contribute to compliance High-Level Requirement Standards (Partial List) Selected Coding Practices Confidentiality SOX, PCI DSS, HIPAA, ISO 27002, HIPAA, GLBA, FFIEC, Basel l I, CA SB 1386, FIPS 199, NIST SP 800-30/ 800- 53/800-64 Appropriate use of strong encryption for data in databases. Encrypting confidential data in memory. No custom or untrusted encryption routines. Encrypting data in motion, especially for wireless transmissions. Masking confidential data that needs to be viewed in part Data integrity SOX, PCI DSS, ISO 27002, HIPAA, GLBA, FIPS 199, NIST SP 800-30/ 800-53/800- 64 Robust integrity checks to prevent tampering with data. Input validation and comprehensive error handling to prevent injection attacks, privilege escalation, and other hacking techniques. Output encoding. Use of least privileges. Hashing for confidential data that needs to be validated (e.g. passwords). Authentication and access control SOX, PCI DSS, ISO 27002, HIPAA, II, NIST SP 800-30/ 800-53/800-64 Support for strong passwords & two-factor authentication where appropriate. Role-based access control and revocation of rights, with clear roles mapped to permissions. Locked down file access and database roles. No guest accounts. Passwords and encryption keys encrypted before storage and transmission. Logging and auditing SOX, PCI DSS, ISO 27002, HIPAA, SB 1386, NIST SP 800-30/ 800-53/800-64 Detailed audit trails of users accessing data and resources. Detailed logging of systems that process sensitive data, including shutdowns, restarts and unusual events. No confidential data exposed in logs. Event logs and audit trails available only to system admins and protected from unauthorized modifications. Availability SOX, ISO 27002, HIPAA, II FIPS 199, NIST SP 800- 30/ 800-53/800-64 Code reliability. Failover and redundancy built into applications. Applications resistant to denial of service attacks. Clean up of confidential data in memory and in file systems during failures and shutdowns. Change management SOX, BASEL II, NIST SP 800-53/ 800-64 Source control. Logging of application changes. Application change logs accessible only to privileged users and resistant to tampering.
  • 20. 20 • OWASP • Maps to and referenced in many industry and regulatory compliance standards and frameworks • U.S. FTC and DISA, PCI-DSS • Used by many companies • NSA: in their developer guidance on web application security • Oracle: for developer awareness • Web and code vulnerability scanners maps findings to OWASP Top 10 • CWE: most dangerous software weaknesses • The CERT secure coding standards • The Microsoft SDL (Secure Development Lifecycle) Aligning Development Activities with Compliance: OWASP and Other Coding Standards
  • 21. 2121 Data Risk – Design Issues in Applications • Improperly implementing access or authentication controls • Trusting client input for business logic decisions • Not hashing and salting passwords • Not encrypting or not properly encrypting data • Insecure integration with other components • Using components with known vulnerabilities • Making assumptions about user input that are not validated
  • 22. 2222 Data Risk – Business Logic Issues Are Important • These are not flaws in code or code implementation • Flaws in logic the code implements that allow attackers to perform malicious actions • Not validating a phone number before allowing it to be ported • Not checking a financial counterparty blacklist (sanctions) before sending payment • Not allowing negative prices in shopping cart  • Business logic flaws can be implementation of insecure or incomplete business requirements • Define abuse cases to help • Define what the application is supposed to do, and those actions it should definitely NOT be allowed to do
  • 23. 2323 Application Security Frameworks / Maturity Models OWASP OpenSAMM PCI Software Security Framework https://www.opensamm.org/ https://www.pcisecuritystandards.org/documents/PCI-Secure-SLC-Standard-v1_0.pdf
  • 24. 2424 Key Activities • Governance • Policies and Executive Sponsorship • Use a risk-based approach • Know your data • Minimize attack surface • Education and Guidance • Secure Development • Create Threat Models • Form Clear Security Requirements • Apply Security Design Guidelines Security Verification • Conduct Security Architecture and Design Reviews • Perform Assessments: Security Code Reviews & Testing • Conduct Security Deployment Reviews • Red Teaming
  • 25. 2525 • Without Executive Sponsorship any AppSec program is shaky at best • What good is a risk-assessment if wavers are granted for everything? • Compliance drivers can be used to get buy-in • Without Security Policies many efforts are wasted • What good is a scanning tool if it’s use is not required • Questions to ask yourself: • Do you have corporate security and compliance policies? • How is the development team made aware of security policies? • How does the development team access security policies? Security Policies and Executive Buy-In
  • 26. 26 Polling Question: • Which activity do you feel reduces the most application risk? • Gathering security requirements • Design reviews • Security code review • Penetration testing • Threat modeling • Attack surface reduction • Deployment review
  • 28. 28 Security Activities Can Be Easily Layered Into Existing SDLC • As you are gathering functional requirements, gather security ones • As you are choosing technologies and components during design, investigate the security of each • As you write code to store and transmit data, consider if it’s being done safely • As you are testing for functional use cases, add security abuse cases
  • 29. 29 DevOps – Same Music, Different Dance Moves • Integrate security at each step • Automate where you can Still need documented steps and standards to follow along properly
  • 30. 30 SDLC Process Assessment – Graphical View
  • 31. 31 Determine Security Process Requirements Activity Matrix Product A Product B Product C Define Security Objectives X X Apply Security Design Guidelines X X Threat Model X X Security Architecture and Design Review X X Apply Security Implementation Guidelines X Security Code Review X X X Security Penetration Testing X X X Apply Security Deployment Guidelines X Security Deployment Review X 3rd party Security Penetration Test X X X Security Incident Response Plan X X X
  • 32. 3232 Category Guidelines Input / Data Validation Do not trust input; consider centralized input validation. Do not rely on client-side validation. Be careful with canonicalization issues. Constrain, reject, and sanitize input. Validate for type, length, format, and range. Authentication Use strong passwords. Support password expiration periods and account disablement. Do not store credentials (use one-way hashes with salt). Encrypt communication channels to protect authentication tokens. Authorization Use least privileged accounts. Consider authorization granularity. Enforce separation of privileges. Restrict user access to system-level resources. Configuration Management Use least privileged process and service accounts. Do not store credentials in clear text. Use strong authentication and authorization on administration interfaces. Do not use the Local Security Authority (LSA). Secure the communication channel for remote administration. Sensitive Data Avoid storing secrets. Encrypt sensitive data over the wire. Secure the communication channel. Provide strong access controls for sensitive data stores. Cryptography Do not develop your own. Use proven and tested platform features. Keep unencrypted data close to the algorithm. Use the right algorithm and key size. Avoid key management (use DPAPI). Cycle your keys periodically. Store keys in a restricted location. Exception Management Use structured exception handling. Do not reveal sensitive application implementation details. Do not log private data such as passwords. Consider a centralized exception management framework. Auditing and Logging Identify malicious behavior. Know what good traffic looks like. Audit and log activity through all of the application tiers. Secure access to log files. Back up and regularly analyze log files. Design Guidelines – Best Practices
  • 33. 33 Determine Security Training Requirements Product A Product B Product C How to Define Security Objectives PM, SC PM, SC Application Security Fundamentals E E Attacker Techniques Exposed O O O Architecting Secure Solutions O O O Security Architecture and Design Review A, SC A, SC A, SC Threat Modeling A, D, SC A, D, SC Creating Secure Code Java D Creating Secure C++ Code D D Conducting a Security Code Review D, SC D, SC D, SC Classes of Security Defects D, T D, T D, T Buffer Overflows D Security Testing T T O
  • 34. 3434 Education & Guidance • Train your team to understand the implications of insecure applications to prevent code- and business- logic mistakes • InfoSec & GRC • Executive • Technical/Practitioner (Dev, IT, Audit) • Arm your personnel with knowledge and resources to design, develop, and deploy software securely • Train staff to “think like an attacker” • Reducing attack vectors is everyone’s responsibility • Hands on simulations are most effective at fostering attitude
  • 35. 35 The Microsoft SDL: Reduction in Vulnerabilities 119 66 400 242 157 Windows® XP Windows Vista® OS I OS II OS III Total Vulnerabilities Disclosed 12 Months After Release 34 3 187 SQL Server® 2000 SQL Server 2005 Competing commercial DB Total Vulnerabilities Disclosed 36 Months After Release Before SDL After SDL 45% reduction in Vulnerabilities Before SDL After SDL 91% reduction in Vulnerabilities Consistent use of security practices during all phases of development facilitates compliance and reduces vulnerabilities
  • 36. 36 Final Polling Question • Do you currently conduct regular software security training? • Yes • No • No, but we plan to soon
  • 37. 37 Conclusion • Most regulations, frameworks, and compliance mandates: • Say the same thing: protect your data • Revolve around the same key AppSec concepts • There are known and generally accepted best practices for safe harbor: • OWASP, Microsoft SDLC, CWE, NIST, CERT • Rolling out a repeatable SDLC that integrates key security and compliance activities: • Ensures future requirements will have little impact on existing efforts • Allows you to maintain a “big picture” view to software development and IT teams • Follow the data • Threat Modeling and application risk rating are natural forcing functions
  • 38. 38 How Can We Help? Secure SDLC Risk Review • Fill compliance gaps with tools, activities and skills • Roadmap with optimal sequencing Computer Based Training • Covers all major technologies, roles, frameworks • Maps to PCI DSS, GDRP, OWASP, ISO, NIST, NERC, CSSLP, CWE, HIPAA Cyber Range • Authentic, turn-key, fun • Reports map to specific courses • Identify champions

Editor's Notes

  1. TOP LEVEL: EXECUTIVE MANAGEMENT Enterprise Risk Management, HR, and Legal define the global scope, objectives and requirements for corporate governance - applicable legislation (BDPR, Sarbanes-Oxley, HIPAA, California SB 1386) - industry standards (ISO 2700x, FISMA/NIST standards) - compliance mandates (PCI DSS) - legal and human resources requirements (data privacy laws) - the potential impacts of security breaches on customers, corporate reputation, regulatory bodies, and domestic and international governments the costs of security breaches and attacks - regulatory fines, customer notification, loss of revenue, interrupted operations, loss of business continuity, and other expenses ------------------------------------------------------------------------------------------------------- MID LEVEL: GRC & SECURITY TEAMS ERM, GRC & Security teams add detail to create policies - high-level guidelines for operational security and compliance activities - can be contextualized for specific business units and functional roles Typical tasks include: - studying the applicable regulations and standards - conducting a threat assessment to determine the security breaches potentially most damaging to the enterprise - classifying data assets to define levels of data sensitivity - defining concrete application security objectives Ideally the policies developed will be specific enough to guide the operational teams - in practice, reaching the right level of specificity can be challenging ------------------------------------------------------------------------------------------------- BASE LEVEL: Functional Practitioners Security and Compliance teams define specific development processes, coding practices, and procedures for documenting compliance documentation procedure - ensures they’re relevant to local requirements and technology, and consistent with corporate security and compliance policies - should address regional and business-unit specific regulations and the technologies used by each development team Contextualizing the policies for each team can be a labor-intensive and deeply technical process - But the effort is justified and saves a TON of time long-term - The more specific and practical the guidance, the more successful the team will be in with respect to compliance
  2. What’s driving? - PCI or HIPPA - Customer requires documented SDLC or use of MS SDL - ISO27000 standard for secure development - Reduce the risk of vulnerabilities, comply with best practices What’s the problem? - Lack of documentation - Lack of process - Previous vulnerabilities Results - Goals that you can assess against - Motivation to improve policies and procedures - Clear target to aim for, tied to measurable business objectives
  3. “the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services” “A process for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures for ensuring the security of the processing.” “Adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed.”
  4. Image credits: https://en.wikipedia.org/wiki/File:CIAJMK1209.png
  5. 1- https://ec.europa.eu/info/strategy/justice-and-fundamental-rights/data-protection/reform/what-constitutes-data-processing_en
  6. Image credits (creative commons) – https://commons.wikimedia.org/wiki/File:Veteran_Affairs_backlog_%282012-08-09%29.jpg https://unsplash.com/photos/FTNGfpYCpGM
  7. All these and other considerations will be taken into account by the supervisory authority
  8. Terms like these can be found in many/most cybersecurity frameworks: Taking into account the nature of the data Take appropriate measures Likelihood and severity Demonstrate data is processed Implement protective measures corresponding to the level of risk of [your] data processing activities” ensure a level of security appropriate to the RISK the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services” A process for regularly testing, assessing and evaluating the effectiveness of technical and organizational
  9. Previous version of PCI had explicit mapping to OWASP Top 10 Current version has direct references to OWASP and mappings to OWASP Top 10 entries
  10. Establish compliance drivers Create policies and standards for security and compliance Create a list of worst-case scenarios across the organization’s various application and data assets Know your data Understand your data classification and apps that process it Minimize attack surface Don’t implement unnecessary functionality, don’t collect unnecessary data Arm your personnel with knowledge and resources to design, develop, and deploy software securely.
  11. The analysis process includes: - understanding organizational roles and structure - review of documented policies and procedures - analysis of this data in the context of security goals and best practices - focused interviews with members of the team to understand what the team actually does and how it may differ from the documented policies When this process is complete its possible to have a pretty good understanding of where the team stands in relation to its security goals Now let’s talk about the details of how to conduct an analysis…
  12. Keep in mind that not every activity and goal is applicable to every development team. We’ve found its useful to create a matrix of activities to describe what each team should be doing. For instance some applications don’t have configuration options or any complicated deployment steps, so a deployment review may not be appropriate. Another application may be in maintenance mode, so no design work is being done and there is no longer a need for design guidelines or design reviews.
  13. Just like the activity matrix, not all training courses are appropriate for all development teams. Here is an example of a training matrix that describes what courses should be taken by what members of each team. In this matrix: - PM stands for product management - SC stands for security champion - E stands for everyone - O stands for optional - A stands for Architect - D stands for Developer - T stands for Tester
  14. 1 - https://www.csoonline.com/article/3202771/data-protection/general-data-protection-regulation-gdpr-requirements-deadlines-and-facts.html
  15. 12 months after the Microsoft SDL was rolled out internally to all Microsoft Development Teams, there was a 45% reduction in vulnerabilities in Windows 36 Months after the SDL was rolled out, there was a 91% reduction in SQL server