SlideShare a Scribd company logo
1 of 20
OWASP Application Security
             Guide for Chief Information
             Security Officers (CISOs)

                     Marco Morana
                     Global Industry Committee
                     OWASP Foundation


OWASP
CISO Breakfast
Meeting, Atlanta
November 16th 2012    Copyright © 2011 - The OWASP Foundation
                      Permission is granted to copy, distribute and/or modify this document
                      under the terms of the GNU Free Documentation License.




                      The OWASP Foundation
                      http://www.owasp.org
About myself and the life journey that brought
me to OWASP




                                     OWASP   2
Why an OWASP Guide For CISOs?




                                OWASP   3
Today’s CISOs are like four star generals




                                       OWASP   4
What CISO care for today?




                            OWASP   5
CISOs Surveys




Sources:
Deloitte and the National Association of State CIOs (NASCIO) are sharing the results of a joint Cyber Security Survey, finding
that State Chief Information Security Officers (CISOs) in 2010


                                                                                                                                 OWASP   6
What CISOs will care of in the future?




                                     OWASP   7
Do you pay
attention to
the threats
coming
toward
you?




               OWASP   8
The Escalation of Cyber Threats
                     Threats: Basic Intrusions and      Threats: Script Kiddies, Viruses,   Threats: Fraudsters,              Threats: Hacktivists,
                     Viruses                            Worms                               Malware, Trojans                  Cyber crime, Cyber
                                                                                                                              Espionage,
                     Motives: Testing and Probing       Motives: Notoriety and Fame,        Motives: Identity Theft,          Fraudsters, Malware
                     Systems and Data                   Profit from renting Botnet for      Online and Credit/Debit
                     Communications                     spamming                            Card Fraud                        Motives: Political,
                                                                                                                              Stealing Company
                     Attacks: Exploiting Absence of     Attacks: DoS, Buffer Overflow       Attacks: SQLi, Sniffing           Secrets and Clients
                     Security Controls, Sniffing Data   Exploits, Spamming, Sniffing        Wireless Traffic, Session         Confidential and
                     Traffic, Defacing                  Network Traffic, Phishing           Hijacking, Phishing,              Credit Card
                                                        emails with viruses                 Vishing, Drive by Download        Information for Fraud

                                                                                                                              Attacks: DDoS,
                                                                                                                              Defacing, Account
                                                                                                                              Take Over/Session
                                                                                                                              Hijacking, SQLi,
                                                                                                                              Spear Phishing, APT,     WHAT
Threat Severity




                                                                                                                              RAT                      NEXT ?




                                                                                                                                                                OWASP   9
                  1995                                  2000                             2005                          2010              2012         Time
How a CISO Guide Can Help?




                             OWASP   10
OWASP Appsec CISO GUIDE PART I: Guidance
Criteria for Application Security Investments
  Compliance-Legal    Governance               Audits




  Risk Quantification, Costs vs. Benefits of Measures, ROSI




                                                   OWASP      11
OWASP Appsec CISO GUIDE PART II:
Selection of Application Security Measures
 Prioritization of Vulnerabilities by Business Impacts




         Threat Agent Specific Countermeasures




        Measures for Securing New Technologies




                                                  OWASP   12
PART III: Strategic Guidance for the Selection of
        Application Security Processes
           Alignment with CISO Role & Functions




           Maturity Models and S-SDLC Processes




           Guidance for choosing OWASP Projects




                                                  OWASP   13
PART IV: Guidance on metrics for managing
      application security programs
     Application Security Processes Metrics




    Application Security Issues Risk Metrics




   Security in SDLC Issue Management Metrics




                                               OWASP   14
How we are creating the guide




                                OWASP   15
The OWASP Application Security Guide For
CISOs Four Step Project Plan
                         STEP 2: Enroll CISOs
                         to participate to a
                         CISO survey

  STEP 1: Present
  OWASP Application                                STEP 3: Gather
  Security GUIDE Draft                             and analyze the
  to IS Community                                  survey

                            STEP 4: Tailor the
                            guide to the results
                            of the survey and
                            final release status
STEP 4: Present
final release



                                                       OWASP         16
Thank You For Listening
  Thank you for listening




                            OWASP   17
QUESTIONS
 ANSWERS



            OWASP   18
Appendix: Mapping CISO’s Responsibilities
CISO RESPONABILITY                                                DOMAIN                           CURRENT OWASP PROJECTS                            OWASP CISO GUIDE
                                                                                                   Development Guide - Policy Frameworks
                                                                                                   CLASP - Identify Global Security Policy
Develop and implement policies, standards and guidelines for
                                                                  Standards & Policies             SAMM - Policy & Compliance,
application security
                                                                                                   Code Review- Code Reviews and Compliance,
                                                                                                   Cloud-10 Regulatory Compliance
Develop implement and manage application security
                                                                  Governance                       SAMM - Governance
governance processes
                                                                                                   Development Guide -All
                                                                                                   Code Review Guide- All,
                                                                                                   Secure Code Practices Guide-All,
Develop and implement software security development and                                            Testing Guide-All,
                                                                  Security Engineering Processes
security testing processes                                                                         CLASP-All,
                                                                                                   SAMM-All,
                                                                                                   Security Tools for Developers-All
                                                                                                   Application Security Standards-All
Develop, articulate and implement risk management strategy
                                                                  Risk Strategy                    SAMM - Strategy & Metrics
for applications

                                                                                                   Application Security Verification Standard-All,
Work with executive management, business managers and                                              CLASP-Document Security-Relevant Requirements,
internal audit and legal counsel to define application security   Audit & Compliance               SAMM-Security requirements,
requirements that can be verified and audited.                                                     Testing Guide-Security Requirements Test
                                                                                                   Derivation,
                                                                                                   Legal-Secure Software Contract Annex
Measure and monitor security and risks of web application                                          Application Security Metrics Project,
                                                                  Risk Metrics & Monitoring
assets within the organziation                                                                     CLASP-Define and monitor metrics
                                                                                                   OWASP Top Ten Risks,
                                                                                                   Testing Guide-Threat Risk Modeling
Define, identify and assess the inherent security of critical web Risk Analysis & Management       Development Guide-Threat Risk Modeling,
application assets, assess the threats, vulnerabilities, business                                  Code Review Guide-Application Threat Modeling
impacts and recommend countermeasures/corrective actions                                           Testing Guide-Threat Risk Modeling
                                                                                                   Legal project
Assess procurement of new web application processes,              Procurement                      Tools project
services, technologies and testing tools                                                           Contract Annex
                                                                                                   Education Project
                                                                                                   Training Modules/Conference Videos
                                                               Security Training
Oversees the training on application securuty for information                                      Application Security FAQ
security and web application development teams                                                     CLASP-Institute security awareness program
Develop, articulate and implement continuity planning/disaster Business Continuity/
                                                                                                   Cloud- Business Continuity and Resiliency
recovery                                                       Disaster Recovery
Investigate and analyze suspected security breaches and           Incident Response                .NET Incident Response,
recommend corrective actions                                                                       CLASP-Manage Security Issue Disclosure Process


                                                                                                                                                    OWASP               19
Appendix: Business Cases Cheat Sheet-Data
Breach Incidents 2011-2012 Statistics
1. Threats Agents: Majority are hacking and malware
2. Targets: 54% of incidents target web applications
3. Likelihood: 90% of organizations had at least one data
   breach over the period of 12 months
4. Attacks-Vulnerabilities: SQL injection reigning as the top
   attack technique, 51% of all vulnerabilities are XSS
5. Data Breach Impact: Majority of data lost are user’s
   credentials, emails and personal identifiable information
6. Business Breach Impact: The average cost of a data
   record breached is estimated as $ 222 per record
7. Incident Response: Majority of incidents is discovered after
   weeks/months from the time of initial data compromise
   Sources:   OSF, DataLossDb.org
              Ponemon Institute and Symantec, Research March 2012
              Verizon’s Investigative data Breach Report 2012
              IBM X-Force 2012 Mid Year Trend & Risk Report         OWASP   20

More Related Content

What's hot

The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security LandscapeArrow ECS UK
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksMarco Morana
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYIJNSA Journal
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...idsecconf
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and SystemParam Nanavati
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweatStefano Maccaglia
 
Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityMighty Guides, Inc.
 
Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)AP DealFlow
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52Felipe Prado
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudSwapna Shetye
 
Ce hv8 module 14 sql injection
Ce hv8 module 14 sql injectionCe hv8 module 14 sql injection
Ce hv8 module 14 sql injectionMehrdad Jingoism
 
2016 Risk Management Workshop
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management WorkshopStacy Willis
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Ioannis Aligizakis, M.Sc.
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public SectorSeqrite
 
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetLessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetSounil Yu
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsPeter Wood
 

What's hot (20)

The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security Landscape
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and System
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweat
 
Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint Security
 
Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
 
Ce hv8 module 14 sql injection
Ce hv8 module 14 sql injectionCe hv8 module 14 sql injection
Ce hv8 module 14 sql injection
 
2016 Risk Management Workshop
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management Workshop
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector
 
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetLessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 

Viewers also liked

Web Applications Security Assessment In The Portuguese World Wide Web Panorama
Web Applications Security Assessment In The Portuguese World Wide Web PanoramaWeb Applications Security Assessment In The Portuguese World Wide Web Panorama
Web Applications Security Assessment In The Portuguese World Wide Web Panoramanfteodoro
 
DSS ITSEC 2013 Conference 07.11.2013 - Security in High Risk Environment
DSS ITSEC 2013 Conference 07.11.2013  - Security in High Risk EnvironmentDSS ITSEC 2013 Conference 07.11.2013  - Security in High Risk Environment
DSS ITSEC 2013 Conference 07.11.2013 - Security in High Risk EnvironmentAndris Soroka
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Denim Group
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsMarco Morana
 
Securing your web apps before they hurt the organization
Securing your web apps before they hurt the organizationSecuring your web apps before they hurt the organization
Securing your web apps before they hurt the organizationAntonio Fontes
 
SDLC Transformation-Point of View
SDLC Transformation-Point of ViewSDLC Transformation-Point of View
SDLC Transformation-Point of ViewBob Sanders
 
BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014
BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014
BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014m1splacedsoul
 
Washington Mutual Bank's Collapse Under An Audit Perspective
 Washington Mutual Bank's  Collapse Under An Audit Perspective Washington Mutual Bank's  Collapse Under An Audit Perspective
Washington Mutual Bank's Collapse Under An Audit Perspectivehong_nona
 
UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1Bryan Cline, Ph.D.
 
KSA Business Intelligence Qualifications
KSA Business Intelligence QualificationsKSA Business Intelligence Qualifications
KSA Business Intelligence QualificationsJDOLIV
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security InitiativesMarco Morana
 
Test Process Maturity Measurement and Related Measurements
Test Process Maturity Measurement and Related MeasurementsTest Process Maturity Measurement and Related Measurements
Test Process Maturity Measurement and Related MeasurementsSTAG Software Private Limited
 
Ensure Software Security already during development
Ensure Software Security already during developmentEnsure Software Security already during development
Ensure Software Security already during developmentIT Weekend
 
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyDSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyAndris Soroka
 
CSC AWS re:Invent Enterprise DevOps session
CSC AWS re:Invent Enterprise DevOps sessionCSC AWS re:Invent Enterprise DevOps session
CSC AWS re:Invent Enterprise DevOps sessionTom Laszewski
 
Third Party Risk Due Diligence - Feb 2012
Third Party Risk Due Diligence - Feb 2012Third Party Risk Due Diligence - Feb 2012
Third Party Risk Due Diligence - Feb 2012aj22dms
 
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...Marco Morana
 
NG BB 49 Risk Assessment
NG BB 49 Risk AssessmentNG BB 49 Risk Assessment
NG BB 49 Risk AssessmentLeanleaders.org
 

Viewers also liked (20)

Web Applications Security Assessment In The Portuguese World Wide Web Panorama
Web Applications Security Assessment In The Portuguese World Wide Web PanoramaWeb Applications Security Assessment In The Portuguese World Wide Web Panorama
Web Applications Security Assessment In The Portuguese World Wide Web Panorama
 
DSS ITSEC 2013 Conference 07.11.2013 - Security in High Risk Environment
DSS ITSEC 2013 Conference 07.11.2013  - Security in High Risk EnvironmentDSS ITSEC 2013 Conference 07.11.2013  - Security in High Risk Environment
DSS ITSEC 2013 Conference 07.11.2013 - Security in High Risk Environment
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity Models
 
Securing your web apps before they hurt the organization
Securing your web apps before they hurt the organizationSecuring your web apps before they hurt the organization
Securing your web apps before they hurt the organization
 
SDLC Transformation-Point of View
SDLC Transformation-Point of ViewSDLC Transformation-Point of View
SDLC Transformation-Point of View
 
BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014
BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014
BSIMM and Security Initiative Improvement @OWASPNoVA 02/06/2014
 
Washington Mutual Bank's Collapse Under An Audit Perspective
 Washington Mutual Bank's  Collapse Under An Audit Perspective Washington Mutual Bank's  Collapse Under An Audit Perspective
Washington Mutual Bank's Collapse Under An Audit Perspective
 
Lan & Wan
Lan & WanLan & Wan
Lan & Wan
 
UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1
 
KSA Business Intelligence Qualifications
KSA Business Intelligence QualificationsKSA Business Intelligence Qualifications
KSA Business Intelligence Qualifications
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Test Process Maturity Measurement and Related Measurements
Test Process Maturity Measurement and Related MeasurementsTest Process Maturity Measurement and Related Measurements
Test Process Maturity Measurement and Related Measurements
 
Ensure Software Security already during development
Ensure Software Security already during developmentEnsure Software Security already during development
Ensure Software Security already during development
 
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyDSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
 
Application of Quality Risk Management in Commissioning & Qualifcation
Application of Quality Risk Management in Commissioning & QualifcationApplication of Quality Risk Management in Commissioning & Qualifcation
Application of Quality Risk Management in Commissioning & Qualifcation
 
CSC AWS re:Invent Enterprise DevOps session
CSC AWS re:Invent Enterprise DevOps sessionCSC AWS re:Invent Enterprise DevOps session
CSC AWS re:Invent Enterprise DevOps session
 
Third Party Risk Due Diligence - Feb 2012
Third Party Risk Due Diligence - Feb 2012Third Party Risk Due Diligence - Feb 2012
Third Party Risk Due Diligence - Feb 2012
 
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
 
NG BB 49 Risk Assessment
NG BB 49 Risk AssessmentNG BB 49 Risk Assessment
NG BB 49 Risk Assessment
 

Similar to Owasp atlanta-ciso-guidevs1

Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLudovic Petit
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Securitysudip pudasaini
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012DefCamp
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
OWASP - Building Secure Web Applications
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applicationsalexbe
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsBlack Duck by Synopsys
 
IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011WASecurity
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingJim Manico
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsInvincea, Inc.
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Cisco do Brasil
 
Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09Matteo Meucci
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsInvincea, Inc.
 
Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteAntonio Fontes
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...Tunde Ogunkoya
 
20160713 2016 the honeynet projct annual workshop focus and global trends
20160713 2016 the honeynet projct annual workshop focus and global trends20160713 2016 the honeynet projct annual workshop focus and global trends
20160713 2016 the honeynet projct annual workshop focus and global trendsYi-Lang Tsai
 

Similar to Owasp atlanta-ciso-guidevs1 (20)

Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
OWASP - Building Secure Web Applications
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applications
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09Meucci OWASP Pci Milan 09
Meucci OWASP Pci Milan 09
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
Confoo 2012 - Web security keynote
Confoo 2012 - Web security keynoteConfoo 2012 - Web security keynote
Confoo 2012 - Web security keynote
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
 
20160713 2016 the honeynet projct annual workshop focus and global trends
20160713 2016 the honeynet projct annual workshop focus and global trends20160713 2016 the honeynet projct annual workshop focus and global trends
20160713 2016 the honeynet projct annual workshop focus and global trends
 

More from Marco Morana

Is talent shortage ws marco morana
Is talent shortage ws marco moranaIs talent shortage ws marco morana
Is talent shortage ws marco moranaMarco Morana
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_securityMarco Morana
 
Owasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_finalOwasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_finalMarco Morana
 
Security Summit Rome 2011
Security Summit Rome 2011Security Summit Rome 2011
Security Summit Rome 2011Marco Morana
 
Security Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic AttacksSecurity Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic AttacksMarco Morana
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software securityMarco Morana
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementMarco Morana
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Owasp Forum Web Services Security
Owasp Forum Web Services SecurityOwasp Forum Web Services Security
Owasp Forum Web Services SecurityMarco Morana
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security FrameworksMarco Morana
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesMarco Morana
 
Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'Marco Morana
 
Progetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web ApplicationsProgetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web ApplicationsMarco Morana
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
Secure Code Reviews
Secure Code ReviewsSecure Code Reviews
Secure Code ReviewsMarco Morana
 
Encoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresEncoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresMarco Morana
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat ModelingMarco Morana
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 

More from Marco Morana (20)

Is talent shortage ws marco morana
Is talent shortage ws marco moranaIs talent shortage ws marco morana
Is talent shortage ws marco morana
 
Presentation sso design_security
Presentation sso design_securityPresentation sso design_security
Presentation sso design_security
 
Owasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_finalOwasp security summit_2012_milanovs_final
Owasp security summit_2012_milanovs_final
 
Security Summit Rome 2011
Security Summit Rome 2011Security Summit Rome 2011
Security Summit Rome 2011
 
Security Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic AttacksSecurity Exploit of Business Logic Flaws, Business Logic Attacks
Security Exploit of Business Logic Flaws, Business Logic Attacks
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Owasp Forum Web Services Security
Owasp Forum Web Services SecurityOwasp Forum Web Services Security
Owasp Forum Web Services Security
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
 
OWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root CausesOWASP Top 10 And Insecure Software Root Causes
OWASP Top 10 And Insecure Software Root Causes
 
Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'Software Open Source, Proprierio, Interoperabilita'
Software Open Source, Proprierio, Interoperabilita'
 
Progetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web ApplicationsProgetti Open Source Per La Sicurezza Delle Web Applications
Progetti Open Source Per La Sicurezza Delle Web Applications
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Secure Code Reviews
Secure Code ReviewsSecure Code Reviews
Secure Code Reviews
 
Encoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresEncoded Attacks And Countermeasures
Encoded Attacks And Countermeasures
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 

Owasp atlanta-ciso-guidevs1

  • 1. OWASP Application Security Guide for Chief Information Security Officers (CISOs) Marco Morana Global Industry Committee OWASP Foundation OWASP CISO Breakfast Meeting, Atlanta November 16th 2012 Copyright © 2011 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License. The OWASP Foundation http://www.owasp.org
  • 2. About myself and the life journey that brought me to OWASP OWASP 2
  • 3. Why an OWASP Guide For CISOs? OWASP 3
  • 4. Today’s CISOs are like four star generals OWASP 4
  • 5. What CISO care for today? OWASP 5
  • 6. CISOs Surveys Sources: Deloitte and the National Association of State CIOs (NASCIO) are sharing the results of a joint Cyber Security Survey, finding that State Chief Information Security Officers (CISOs) in 2010 OWASP 6
  • 7. What CISOs will care of in the future? OWASP 7
  • 8. Do you pay attention to the threats coming toward you? OWASP 8
  • 9. The Escalation of Cyber Threats Threats: Basic Intrusions and Threats: Script Kiddies, Viruses, Threats: Fraudsters, Threats: Hacktivists, Viruses Worms Malware, Trojans Cyber crime, Cyber Espionage, Motives: Testing and Probing Motives: Notoriety and Fame, Motives: Identity Theft, Fraudsters, Malware Systems and Data Profit from renting Botnet for Online and Credit/Debit Communications spamming Card Fraud Motives: Political, Stealing Company Attacks: Exploiting Absence of Attacks: DoS, Buffer Overflow Attacks: SQLi, Sniffing Secrets and Clients Security Controls, Sniffing Data Exploits, Spamming, Sniffing Wireless Traffic, Session Confidential and Traffic, Defacing Network Traffic, Phishing Hijacking, Phishing, Credit Card emails with viruses Vishing, Drive by Download Information for Fraud Attacks: DDoS, Defacing, Account Take Over/Session Hijacking, SQLi, Spear Phishing, APT, WHAT Threat Severity RAT NEXT ? OWASP 9 1995 2000 2005 2010 2012 Time
  • 10. How a CISO Guide Can Help? OWASP 10
  • 11. OWASP Appsec CISO GUIDE PART I: Guidance Criteria for Application Security Investments Compliance-Legal Governance Audits Risk Quantification, Costs vs. Benefits of Measures, ROSI OWASP 11
  • 12. OWASP Appsec CISO GUIDE PART II: Selection of Application Security Measures Prioritization of Vulnerabilities by Business Impacts Threat Agent Specific Countermeasures Measures for Securing New Technologies OWASP 12
  • 13. PART III: Strategic Guidance for the Selection of Application Security Processes Alignment with CISO Role & Functions Maturity Models and S-SDLC Processes Guidance for choosing OWASP Projects OWASP 13
  • 14. PART IV: Guidance on metrics for managing application security programs Application Security Processes Metrics Application Security Issues Risk Metrics Security in SDLC Issue Management Metrics OWASP 14
  • 15. How we are creating the guide OWASP 15
  • 16. The OWASP Application Security Guide For CISOs Four Step Project Plan STEP 2: Enroll CISOs to participate to a CISO survey STEP 1: Present OWASP Application STEP 3: Gather Security GUIDE Draft and analyze the to IS Community survey STEP 4: Tailor the guide to the results of the survey and final release status STEP 4: Present final release OWASP 16
  • 17. Thank You For Listening Thank you for listening OWASP 17
  • 18. QUESTIONS ANSWERS OWASP 18
  • 19. Appendix: Mapping CISO’s Responsibilities CISO RESPONABILITY DOMAIN CURRENT OWASP PROJECTS OWASP CISO GUIDE Development Guide - Policy Frameworks CLASP - Identify Global Security Policy Develop and implement policies, standards and guidelines for Standards & Policies SAMM - Policy & Compliance, application security Code Review- Code Reviews and Compliance, Cloud-10 Regulatory Compliance Develop implement and manage application security Governance SAMM - Governance governance processes Development Guide -All Code Review Guide- All, Secure Code Practices Guide-All, Develop and implement software security development and Testing Guide-All, Security Engineering Processes security testing processes CLASP-All, SAMM-All, Security Tools for Developers-All Application Security Standards-All Develop, articulate and implement risk management strategy Risk Strategy SAMM - Strategy & Metrics for applications Application Security Verification Standard-All, Work with executive management, business managers and CLASP-Document Security-Relevant Requirements, internal audit and legal counsel to define application security Audit & Compliance SAMM-Security requirements, requirements that can be verified and audited. Testing Guide-Security Requirements Test Derivation, Legal-Secure Software Contract Annex Measure and monitor security and risks of web application Application Security Metrics Project, Risk Metrics & Monitoring assets within the organziation CLASP-Define and monitor metrics OWASP Top Ten Risks, Testing Guide-Threat Risk Modeling Define, identify and assess the inherent security of critical web Risk Analysis & Management Development Guide-Threat Risk Modeling, application assets, assess the threats, vulnerabilities, business Code Review Guide-Application Threat Modeling impacts and recommend countermeasures/corrective actions Testing Guide-Threat Risk Modeling Legal project Assess procurement of new web application processes, Procurement Tools project services, technologies and testing tools Contract Annex Education Project Training Modules/Conference Videos Security Training Oversees the training on application securuty for information Application Security FAQ security and web application development teams CLASP-Institute security awareness program Develop, articulate and implement continuity planning/disaster Business Continuity/ Cloud- Business Continuity and Resiliency recovery Disaster Recovery Investigate and analyze suspected security breaches and Incident Response .NET Incident Response, recommend corrective actions CLASP-Manage Security Issue Disclosure Process OWASP 19
  • 20. Appendix: Business Cases Cheat Sheet-Data Breach Incidents 2011-2012 Statistics 1. Threats Agents: Majority are hacking and malware 2. Targets: 54% of incidents target web applications 3. Likelihood: 90% of organizations had at least one data breach over the period of 12 months 4. Attacks-Vulnerabilities: SQL injection reigning as the top attack technique, 51% of all vulnerabilities are XSS 5. Data Breach Impact: Majority of data lost are user’s credentials, emails and personal identifiable information 6. Business Breach Impact: The average cost of a data record breached is estimated as $ 222 per record 7. Incident Response: Majority of incidents is discovered after weeks/months from the time of initial data compromise Sources: OSF, DataLossDb.org Ponemon Institute and Symantec, Research March 2012 Verizon’s Investigative data Breach Report 2012 IBM X-Force 2012 Mid Year Trend & Risk Report OWASP 20

Editor's Notes

  1. I think the presentation would be perfect for this audience, we normally have a very senior audience (CISO, Head of Information Security, Director of Information Security, etc) who appreciate a presentation that makes them think, confirms that they are going down a similar road to others, or even to reconsider what they are currently doing!  At all of the events we have a mixture of technical, operational and strategic presentations, which hopefully provides the delegates who are involved in different job roles an interesting mixture of topics and areas. I believe that your presentation will fit perfectly into the strategic area. Here is a link to the previous agenda from the last e-Crime Mid Year meeting in London. I think that some of the topic areas will have evolved, but hopefully it will give you a better picture of the different types of presentation that take place throughout the day and the variety of topics covered. http://www.e-crimecongress.org/forum/website.asp?page=2011agenda I have also sat with my manager, Jon Hawes, today and talked through the amends to the presentation bullet points. Jon has suggested the changes below which I hope captures some of the content that the presentation will cover. Please feel free to change these as you wish, as they are only suggestions! It would be great to hear your thoughts. Adapting to evolving cyber attack scenarios: a focus on online banking and e-Commerce threats- New threats and attacks: how are the types and level of impact that businesses must prepare for changing, and what are the implications for security stakeholders?- How can existing measures designed to prevent and detect attacks be improved to mitigate loss and guard against potential business disruption?- Structuring application security controls to reduce risk and maximise the value of software security engineering, threat modelling and security testing- Preparing for what the future holds as the cyber threat landscape continues to change: tools and techniques that can support enterprise security strategy  Best wishes, and if you do have any questions please don't hesitate to give me a call, 
  2. Today I live in London right on the river Thames, actually the view of the left top corner is a picture from my apartment. So here we go this patchwork describes my career journey that started by graduating from Univ of Padova 25 years ago. You might recognize some of the companies here, some are old brands some are unknown companies (like the one I founded  Some of the pics shows the cities I lived the city where Galileo used to teach, Padova, Torino, Berkeley, Palo Alto where I worked and Atlanta, Rome, Cincinnati (where I still have my home) and London.Point want to make here, careers are not straight lines, just make sure you follow your passion in life, OWASP is an organization I am very passionate about.
  3. The main points to cover in this slide is to answer the question;Today CISOs are like for 4 start military generalsAs generals, they are responsible forSet the strategy goals and the governance to pursuit the goalsMake informed risk decisions on the ‘battle ground’ on how mitigate risks from threat agents based upon situational awareness, threat intelligenceDecide on which countermeasures to invest to mitigate the risks and ‘win the battle against the threat agents”3) As 4 start generals, they need guidance, that is a trusted advisor that help them making risk decisions and decide in which countermeasures to invest. For a general his advisor might be a trusted officer, for CISO we want this advisor to be OWASP and the guide the document that helps the CISOs in executing his roles and responsibilities in application securityOther points:The goal of this guide is aligned to OWASP mission goals that are “to get application security visible so that individuals and organizations can make informed decisions about true software risks”. Specifically, the intent of this guide is to help CISOs (Chief Information Security Officers) to make informed decisions on how to mitigate the risks of insecure web applications and web application software.Think about the CISO like a for star general that ought to make informed risk decisions on how to mitigate risk, to managing of application security risks, one of the roles and responsibilities of CISOs is to direct application security programs that includes developing and implementing security policies, standards and guidelines, work with audit and legal counsel to establish compliance with regulatory compliance requirements and define and implement an ongoing application security program which will identify the critical web application assets, assess threats and vulnerabilities of these assets and recommend application security measures. Specifically for the recommendation of application security measures, it is important for the CISO to make informed decisions on how to mitigate application security risks and decide in which application security measures to invest. This aim of this guide is to help the CISO in making these decisions. For example, by providing CISOs with risk and cost criteria for deciding which application vulnerabilities to prioritize for remediation and which countermeasures to implement to protect web applications from new threats and attacks
  4. The main point of this slide is to emphasize the importance to understand what CISO care of so to see how OWASP can help. This slide shows a survey to try to answer the activities that are in scope for CISOs functions or say responsabilityThe main point of this slide is that a good guide that target a specific role of security in the organization such as the CISO need to be focused on what are the activities that the CISO spends more time of. Based upon this survey from deilotte of two years ago for example, it is clear that within the main priorities for CISOs activities we have above the red bar, the one in red:Strategy for information security and planning for IS activitiesGovernance that is set the policies, standards and processes that need to be followed and the organizational structure (people, process, technology) that’s supports itIncident management that is how to manage security incidentsAwareness and trainingIS Risk assessment and managementAccording to this survery on the average activities that are in scope for CISO at least close of 50% of them are the one in orangePermeter securityTechnical infrastructure securityIS monitoringVulnerability managementInvestigations and forensicsAnd then you have everthing below and in betweenDeloitte and the National Association of State CIOs (NASCIO) are sharing the results of a joint Cyber Security Survey, finding that State Chief Information Security Officers (CISOs) in 2010The Top Three Priorities for CISOs:are IS strategy and planning 96%Incident management at 94%Is governance (architecture, policies and standards) at 92%IS communications and awareness at 88%IS risk assessment and management at top 5 at 82%IS compliance and monitoring at 76%IS program measurements and reporting at 67%Investigation and forensics at 61%IS monitoring at 57% vulnerability management at 49% with network security and perimeter Technical ifrastructure security 45%Disasteryrecopvery 33%Identity and access management 31%Outsorce security 29%Business continuity 24%Phiysical security 22%Other 14%Background checks 10%Fraud management 4%
  5. The main point of the slide is we have seen a focus on IS strategy and planning as number 1 priority, but is this really the right priority as a scuba diver that isFOCUSING ON THE REPORTER RATHER THAN ON THE THREAT COMING FROM BEHIND… perhaps CISOs need to be more situational aware? And sorry yes I tried to shit a brick in a wetsuit, it is not a nice feeeling (:
  6. The main point of this slide, quickly is that one of the things CISO should care of is the escalation of threats, and the fact that have to confront not just comliance risks but the risk ofScript kiddies and hacktivists targeting the site with ddos, fraudsters and cybercriminals going after credit card data and the money as well as country sponsoored cyber-spies and threat agentsSo perhaps the focus should be how the CISO can adapt to these threats quick enough not to be caught and loose his jobTen years ago:Threat agents: script kiddiesMotives: becoming famous Severity: occasional denial of serviceToday:Threat agents: cybercriminals and hacktivistsMotives: financial and politicalSeverity: identity theft, DDOS, online fraud
  7. Information Security Governance and Risk Management involves the identification of an organization’s information assets and the development, documentation, and implementation of policies, standards, procedures and guidelines that ensure confidentiality, integrity, and availability. Various types of management tools such as data classification, risk assessment, and risk analysis are used in order to identify the threats, classify assets, and to rate their vulnerabilities so that effective security controls can be implemented. Thus, this domain aims at risk analysis and mitigation.
  8. One of the main question for CISO is where I should out the focus on that is where I should invest to mitigate the risks to web application.This slide answer specifically this question such as by guiding the CISO in the following needs:Set risk miitigation and Appsec security strategy, set the governance and complianceSelect which measures to put the most focus on, which vulnerabilites to focus upon and measures to mitigate riskWhich application security processes such as S-SDLC and which OWASP tools and projects based upon CISOs responsabiltiiesHow to make the risk using risk management metrics but also how to decide where is more efficient to invest
  9. One of the main question for CISO is where I should out the focus on that is where I should invest to mitigate the risks to web application.This slide answer specifically this question such as by guiding the CISO in the following needs:Set risk miitigation and Appsec security strategy, set the governance and complianceSelect which measures to put the most focus on, which vulnerabilites to focus upon and measures to mitigate riskWhich application security processes such as S-SDLC and which OWASP tools and projects based upon CISOs responsabiltiiesHow to make the risk using risk management metrics but also how to decide where is more efficient to invest
  10. One of the main question for CISO is where I should out the focus on that is where I should invest to mitigate the risks to web application.This slide answer specifically this question such as by guiding the CISO in the following needs:Set risk miitigation and Appsec security strategy, set the governance and complianceSelect which measures to put the most focus on, which vulnerabilites to focus upon and measures to mitigate riskWhich application security processes such as S-SDLC and which OWASP tools and projects based upon CISOs responsabiltiiesHow to make the risk using risk management metrics but also how to decide where is more efficient to invest
  11. The main point of this slide is to be aware of the facts and translate the facts in risks, here is an example of data sruvery that allow CISOs to make a risk assessment for data breach incidents based upon available data.