SlideShare a Scribd company logo
1 of 21
Download to read offline
BILL BURNS, SR. DIR OF PRODUCT DEVELOPMENT & PRODUCT MANAGER, TOTALVIEW
STUART FOSTER, PRODUCT MANAGER, PERFORCE STATIC APPLICATION SECURITY TESTING (SAST)
Efficient Security
Development and
Testing Using
Dynamic and Static
Code Analysis
perforce.com2 | © Perforce Software, Inc.
Minimize your software risks by identifying and eliminating security vulnerabilities as
early as possible to ensure that your code is safeguarded against potential threats.
1
2
3
Secure Development Tools SAST/DAST
Secure Development Practices and Minimizing Risk
Testing, Vulnerability Remediation, and Validation Techniques
4 DevSecOps – Bake Security into your SDLC
Today’s Agenda
Secure Development Tools SAST/DAST
perforce.com4 | © Perforce Software, Inc.
Known as white box testing, SAST allows developers to find security vulnerabilities in application source
code early in the SDLC. The tool also helps enforce coding guidelines and standards throughout the
development life-cycle.
What do SAST tools test?
• The tools tools test the source code, byte code, and binaries line-by-line, to expose weaknesses in the
software before it is deployed.
• By detecting coding violations early in development weaknesses can be fixed before attackers detect them
and they become true vulnerabilities in production software.
What is Static Application Security Testing (SAST)?
perforce.com5 | © Perforce Software, Inc.
• Finds issues by looking for known vulnerability patterns for industry coding standards
for security, safety, and quality
• Speed & cost of remediation is faster/cheaper because of early detection
• Shift-Left approach – analysis available everywhere; on desktop, within CI/CD pipelines,
and during integration builds
• Easy to automate, scalable and provides highest levels of code coverage
• Feedback is fast and provides exact location of vulnerabilities, help and reports
Advantages of Static Application Security Testing (SAST)
perforce.com6 | © Perforce Software, Inc.
Known as black box testing, DAST allows developers to find security vulnerabilities and weaknesses in
a running application. The tool allows developers to find and validate issues present in pre-and-post-
production code.
What do DAST tools test?
• The tool tests running code to detect issues with interfaces, APIs, scripting, data injection,
authentication, and more by using a variety of dynamic analysis capabilities and techniques
including: live memory usage and error checking, live and test application recording, and fuzzing
techniques to throw invalid and unexpected test cases at the application.
• DAST can find runtime problems that can't be identified by Static Analysis – issues outside of the
code within third-party interfaces, environment, or configuration issues.
What is Dynamic Application Security Testing? (DAST)
perforce.com7 | © Perforce Software, Inc.
Advantages of Dynamic Application Security Testing (DAST)
• Analyze the whole application while it
is running
• “Look inside” the application and dynamically
analyze execution logic and live data
• Highlights authentication and server
configuration issues
• Language and Source Code independent
• Checks memory consumption and resource use
• Attempts to break encryption algorithms
from outside
• Verifies permissions to ensure isolation of
privilege levels
• Checks for cross-site scripting, SQL injection,
and cookie manipulation
• Tests for vulnerabilities in third-party interfaces
• Understands arguments and function calls
• Record application execution for post-mortem
test failure analysis
• Catch hard application failures
• Unattended script based dynamic analysis
Secure Development Practices and Risk Reduction
perforce.com9 | © Perforce Software, Inc.
Build Security into your SDLC
• Follow Secure Coding Standards
• Enforce Security Compliance using Tools
• Using both SAST/DAST tools together
should be part of every effective security program.
• Provide Security Training & Learning for your teams
• Incorporate security scanning into your development lifecycle
Secure Software Development Practices
Plan Code Build Test Release Deploy Operate Monitor
SAST
DAST
perforce.com10 | © Perforce Software, Inc.
Minimize Security Risks
DASTSAST
Code Written
Code Submitted
Analyses for Secure
Coding Issues
Tests for Security Issues
Validates SAST Issues
Pass, or
Issues Deferred
Pass, for Release
Fail, and Report Issues
Remediate /
Fix Issues
Synthesize / Correlate Data from Tools
SAST – Detects vulnerabilities and lists severity of issues found
DAST – Validates SAST findings, informs further prioritization, uncovers run-time issues
As part of an effective security program both SAST and DAST should be used together. DAST tools can be used to identify
valuable SAST rules to enforce and help prioritize the vulnerability backlog when dealing with existing production code.
SAST can be used to uncover issues pre-production and new development on existing code with DAST complimenting
the validation and verification checks before a product is released.
Testing, Vulnerability Remediation,
and Validation Techniques
perforce.com12 | © Perforce Software, Inc.
1. Klocwork Scan of git source
code reveals an “Unvalidated
integer value ‘len’” error.
2. Variable len is set on line 178
and then used on line 180.
3. Help from KW explains
problem and suggested
resolutions.
• This could result in a buffer
overrun of buffer “input”.
• Use Dynamic Analysis to analyze
and confirm the fix.
Static/Dynamic Analysis Example – Klocwork Analysis
2
3
1
perforce.com13 | © Perforce Software, Inc.
Static/Dynamic Analysis Example – TotalView Analysis
perforce.com14 | © Perforce Software, Inc.
• Several Dynamic Analysis/DAST tools may be needed to provide full coverage
• TotalView provides more than just interactive debugging
• Reverse Debugging enables one-session recording, analysis, resolution and ability to save recording files
• Memory debugging to find memory leaks and other heap memory errors
• TotalView can be fully scripted and run in an unattended mode
• Ideal for integration into CI environments
• Supports reverse debugging and memory debugging technologies
• Catch application crashes and save off core files and reverse debugging recording files
• Compare test results against baselines to validate platform, compiler and toolkits
TotalView Dynamic Analysis Capabilities
DevSecOps
Bake Security into Your SDLC
perforce.com16 | © Perforce Software, Inc.
• Creating a secure Software Development Life Cycle (sSDLC) is one of the best ways to enforce development best practices.
• Ensuring development velocity while delivering secure code is possible when application security testing is built into the
DevOps workflow.
The most efficient and effective solution is to use Dynamic and Static Code Analysis for
application security testing within DevSecOps pipelines.
• Incorporating a shift-left approach into DevOps means integrating AST tools early and running often throughout the
development process.
• By continuously monitoring and enforcing security compliance you can;
• Use SAST/DAST to find vulnerabilities and threats in your code
• Perform pre-commit, commit, build integration, testing, and production checks throughout your entire development pipeline
• Receive reports on issues and correlate data to make informed decisions to prioritize and mitigate risks in your code
DevSecOps
perforce.com17 | © Perforce Software, Inc.
Example CI/CD Workflow
Application Security Testing
S E E A L I V E D E M O AT
perforce.com/products/klocwork/live-demo
S E E A D E M O AT
totalview.io/demo
perforce.com19 | © Perforce Software, Inc.
• Find Security, Quality and Reliability defects early in the SDLC – Reduce costs and limiting production defects
• Enforce security, quality or safety standards
• Shift-Left Defect Analysis – Desktop, CI/CD, Server
• Provide detailed defect information and remediation help & best practices
• Recommendation engine that helps identify and prioritize issues based on severity of risk
• Command, Control and Collaboration – Monitor Projects, Manage Defects, Report and Track Project Status
• DevOps/DevSecOps – Supports Containers, CI/CD, Cloud Services, Provisioned instances, REST APIs
• Accelerate development velocity and delivery cycles
• Certified tool for compliance and functional safety development
• Enterprise at scale – Large Code bases, Multi-Language Support, Support for Thousands of developers, Broad Toolset Integrations
How Klocwork Can Help
Learn more at perforce.com/klocwork
perforce.com20 | © Perforce Software, Inc.
• Dynamically analyze your code to understand how it actually runs and generates data
• Use reverse debugging to go backwards and forwards in your code during one
analysis and debugging session
• Leverage evaluation points to add hot-patches to your code and validate a fix
without having to recompile to test
• Utilize unattended dynamic analysis and batch scripting to test applications under
the control of TotalView in CI/CD
• Find memory leaks and errors during execution
• Analyze how your application is using the heap
• Analysis and debugging capabilities that enable collaboration with team members
• Part of an overall DAST solution
How TotalView Can Help
Learn more at totalview.io
Questions?

More Related Content

What's hot

Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for securitySuman Sourav
 
Barriers to Container Security and How to Overcome Them
Barriers to Container Security and How to Overcome ThemBarriers to Container Security and How to Overcome Them
Barriers to Container Security and How to Overcome ThemWhiteSource
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Dev secops security and compliance at the speed of continuous delivery - owasp
Dev secops  security and compliance at the speed of continuous delivery - owaspDev secops  security and compliance at the speed of continuous delivery - owasp
Dev secops security and compliance at the speed of continuous delivery - owaspDag Rowe
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneweaveraaaron
 
Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...
Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...
Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...Inflectra
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Denim Group
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and OpportunitiesMohammed A. Imran
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool ImplementationCheckmarx
 
Automating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CDAutomating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CDrkadayam
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD PipelineJames Wickett
 
Legal and Practical Concerns with Software Development
Legal and Practical Concerns with Software DevelopmentLegal and Practical Concerns with Software Development
Legal and Practical Concerns with Software DevelopmentRogue Wave Software
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secopsMohammed Ahmed
 
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaStrengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaMohammed A. Imran
 
Building Security in Using CI
Building Security in Using CIBuilding Security in Using CI
Building Security in Using CICoveros, Inc.
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCSuman Sourav
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Kevin Fealey
 
DevSecOps : The Open Source Way by Yusuf Hadiwinata
DevSecOps : The Open Source Way by Yusuf HadiwinataDevSecOps : The Open Source Way by Yusuf Hadiwinata
DevSecOps : The Open Source Way by Yusuf HadiwinataHananto Wibowo Soenarto
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps SecRubal Jain
 

What's hot (20)

Unit testing : what are you missing for security
Unit testing : what are you missing for securityUnit testing : what are you missing for security
Unit testing : what are you missing for security
 
Barriers to Container Security and How to Overcome Them
Barriers to Container Security and How to Overcome ThemBarriers to Container Security and How to Overcome Them
Barriers to Container Security and How to Overcome Them
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Dev secops security and compliance at the speed of continuous delivery - owasp
Dev secops  security and compliance at the speed of continuous delivery - owaspDev secops  security and compliance at the speed of continuous delivery - owasp
Dev secops security and compliance at the speed of continuous delivery - owasp
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, sane
 
Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...
Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...
Inflectracon2020: Advantages of Integrating a DevSecOps Pipeline with the Spi...
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
A Successful SAST Tool Implementation
A Successful SAST Tool ImplementationA Successful SAST Tool Implementation
A Successful SAST Tool Implementation
 
Automating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CDAutomating OWASP Tests in your CI/CD
Automating OWASP Tests in your CI/CD
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
Legal and Practical Concerns with Software Development
Legal and Practical Concerns with Software DevelopmentLegal and Practical Concerns with Software Development
Legal and Practical Concerns with Software Development
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
 
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP IndonesiaStrengthen and Scale Security Using DevSecOps - OWASP Indonesia
Strengthen and Scale Security Using DevSecOps - OWASP Indonesia
 
Building Security in Using CI
Building Security in Using CIBuilding Security in Using CI
Building Security in Using CI
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
DevSecOps : The Open Source Way by Yusuf Hadiwinata
DevSecOps : The Open Source Way by Yusuf HadiwinataDevSecOps : The Open Source Way by Yusuf Hadiwinata
DevSecOps : The Open Source Way by Yusuf Hadiwinata
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 

Similar to Efficient Security Development and Testing Using Dynamic and Static Code Analysis

4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycleEnov8
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareRogue Wave Software
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Achim D. Brucker
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldRogue Wave Software
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security Rogue Wave Software
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowAmien Harisen Rosyandino
 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application securityRogue Wave Software
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsDicodingEvent
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Rogue Wave Software
 
How To Implement DevSecOps In Your Existing DevOps Workflow
How To Implement DevSecOps In Your Existing DevOps WorkflowHow To Implement DevSecOps In Your Existing DevOps Workflow
How To Implement DevSecOps In Your Existing DevOps WorkflowEnov8
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Deliver Flawless Mobile Apps Faster with CI/CD & CT
Deliver Flawless Mobile Apps Faster with CI/CD & CTDeliver Flawless Mobile Apps Faster with CI/CD & CT
Deliver Flawless Mobile Apps Faster with CI/CD & CTPerfecto by Perforce
 
The App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolThe App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolCheckmarx
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks Ulf Mattsson
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.pptgealehegn
 

Similar to Efficient Security Development and Testing Using Dynamic and Static Code Analysis (20)

Coverity Data Sheet
Coverity Data SheetCoverity Data Sheet
Coverity Data Sheet
 
4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
 
Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...Agile Secure Software Development in a Large Software Development Organisatio...
Agile Secure Software Development in a Large Software Development Organisatio...
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application security
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
How To Implement DevSecOps In Your Existing DevOps Workflow
How To Implement DevSecOps In Your Existing DevOps WorkflowHow To Implement DevSecOps In Your Existing DevOps Workflow
How To Implement DevSecOps In Your Existing DevOps Workflow
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Deliver Flawless Mobile Apps Faster with CI/CD & CT
Deliver Flawless Mobile Apps Faster with CI/CD & CTDeliver Flawless Mobile Apps Faster with CI/CD & CT
Deliver Flawless Mobile Apps Faster with CI/CD & CT
 
The App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolThe App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST Tool
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks How to go from waterfall app dev to secure agile development in 2 weeks
How to go from waterfall app dev to secure agile development in 2 weeks
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 

More from Perforce

How to Organize Game Developers With Different Planning Needs
How to Organize Game Developers With Different Planning NeedsHow to Organize Game Developers With Different Planning Needs
How to Organize Game Developers With Different Planning NeedsPerforce
 
Regulatory Traceability: How to Maintain Compliance, Quality, and Cost Effic...
Regulatory Traceability:  How to Maintain Compliance, Quality, and Cost Effic...Regulatory Traceability:  How to Maintain Compliance, Quality, and Cost Effic...
Regulatory Traceability: How to Maintain Compliance, Quality, and Cost Effic...Perforce
 
Understanding Compliant Workflow Enforcement SOPs
Understanding Compliant Workflow Enforcement SOPsUnderstanding Compliant Workflow Enforcement SOPs
Understanding Compliant Workflow Enforcement SOPsPerforce
 
Branching Out: How To Automate Your Development Process
Branching Out: How To Automate Your Development ProcessBranching Out: How To Automate Your Development Process
Branching Out: How To Automate Your Development ProcessPerforce
 
How to Do Code Reviews at Massive Scale For DevOps
How to Do Code Reviews at Massive Scale For DevOpsHow to Do Code Reviews at Massive Scale For DevOps
How to Do Code Reviews at Massive Scale For DevOpsPerforce
 
How to Spark Joy In Your Product Backlog
How to Spark Joy In Your Product Backlog How to Spark Joy In Your Product Backlog
How to Spark Joy In Your Product Backlog Perforce
 
Going Remote: Build Up Your Game Dev Team
Going Remote: Build Up Your Game Dev Team Going Remote: Build Up Your Game Dev Team
Going Remote: Build Up Your Game Dev Team Perforce
 
Shift to Remote: How to Manage Your New Workflow
Shift to Remote: How to Manage Your New WorkflowShift to Remote: How to Manage Your New Workflow
Shift to Remote: How to Manage Your New WorkflowPerforce
 
Hybrid Development Methodology in a Regulated World
Hybrid Development Methodology in a Regulated WorldHybrid Development Methodology in a Regulated World
Hybrid Development Methodology in a Regulated WorldPerforce
 
Better, Faster, Easier: How to Make Git Really Work in the Enterprise
Better, Faster, Easier: How to Make Git Really Work in the EnterpriseBetter, Faster, Easier: How to Make Git Really Work in the Enterprise
Better, Faster, Easier: How to Make Git Really Work in the EnterprisePerforce
 
Easier Requirements Management Using Diagrams In Helix ALM
Easier Requirements Management Using Diagrams In Helix ALMEasier Requirements Management Using Diagrams In Helix ALM
Easier Requirements Management Using Diagrams In Helix ALMPerforce
 
How To Master Your Mega Backlog
How To Master Your Mega Backlog How To Master Your Mega Backlog
How To Master Your Mega Backlog Perforce
 
Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...
Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...
Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...Perforce
 
How to Scale With Helix Core and Microsoft Azure
How to Scale With Helix Core and Microsoft Azure How to Scale With Helix Core and Microsoft Azure
How to Scale With Helix Core and Microsoft Azure Perforce
 
Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2Perforce
 
Should You Break Up With Your Monolith?
Should You Break Up With Your Monolith?Should You Break Up With Your Monolith?
Should You Break Up With Your Monolith?Perforce
 
Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...
Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...
Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...Perforce
 
What's New in Helix ALM 2019.4
What's New in Helix ALM 2019.4What's New in Helix ALM 2019.4
What's New in Helix ALM 2019.4Perforce
 
Free Yourself From the MS Office Prison
Free Yourself From the MS Office Prison Free Yourself From the MS Office Prison
Free Yourself From the MS Office Prison Perforce
 
5 Ways to Accelerate Standards Compliance with Static Code Analysis
5 Ways to Accelerate Standards Compliance with Static Code Analysis 5 Ways to Accelerate Standards Compliance with Static Code Analysis
5 Ways to Accelerate Standards Compliance with Static Code Analysis Perforce
 

More from Perforce (20)

How to Organize Game Developers With Different Planning Needs
How to Organize Game Developers With Different Planning NeedsHow to Organize Game Developers With Different Planning Needs
How to Organize Game Developers With Different Planning Needs
 
Regulatory Traceability: How to Maintain Compliance, Quality, and Cost Effic...
Regulatory Traceability:  How to Maintain Compliance, Quality, and Cost Effic...Regulatory Traceability:  How to Maintain Compliance, Quality, and Cost Effic...
Regulatory Traceability: How to Maintain Compliance, Quality, and Cost Effic...
 
Understanding Compliant Workflow Enforcement SOPs
Understanding Compliant Workflow Enforcement SOPsUnderstanding Compliant Workflow Enforcement SOPs
Understanding Compliant Workflow Enforcement SOPs
 
Branching Out: How To Automate Your Development Process
Branching Out: How To Automate Your Development ProcessBranching Out: How To Automate Your Development Process
Branching Out: How To Automate Your Development Process
 
How to Do Code Reviews at Massive Scale For DevOps
How to Do Code Reviews at Massive Scale For DevOpsHow to Do Code Reviews at Massive Scale For DevOps
How to Do Code Reviews at Massive Scale For DevOps
 
How to Spark Joy In Your Product Backlog
How to Spark Joy In Your Product Backlog How to Spark Joy In Your Product Backlog
How to Spark Joy In Your Product Backlog
 
Going Remote: Build Up Your Game Dev Team
Going Remote: Build Up Your Game Dev Team Going Remote: Build Up Your Game Dev Team
Going Remote: Build Up Your Game Dev Team
 
Shift to Remote: How to Manage Your New Workflow
Shift to Remote: How to Manage Your New WorkflowShift to Remote: How to Manage Your New Workflow
Shift to Remote: How to Manage Your New Workflow
 
Hybrid Development Methodology in a Regulated World
Hybrid Development Methodology in a Regulated WorldHybrid Development Methodology in a Regulated World
Hybrid Development Methodology in a Regulated World
 
Better, Faster, Easier: How to Make Git Really Work in the Enterprise
Better, Faster, Easier: How to Make Git Really Work in the EnterpriseBetter, Faster, Easier: How to Make Git Really Work in the Enterprise
Better, Faster, Easier: How to Make Git Really Work in the Enterprise
 
Easier Requirements Management Using Diagrams In Helix ALM
Easier Requirements Management Using Diagrams In Helix ALMEasier Requirements Management Using Diagrams In Helix ALM
Easier Requirements Management Using Diagrams In Helix ALM
 
How To Master Your Mega Backlog
How To Master Your Mega Backlog How To Master Your Mega Backlog
How To Master Your Mega Backlog
 
Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...
Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...
Achieving Software Safety, Security, and Reliability Part 3: What Does the Fu...
 
How to Scale With Helix Core and Microsoft Azure
How to Scale With Helix Core and Microsoft Azure How to Scale With Helix Core and Microsoft Azure
How to Scale With Helix Core and Microsoft Azure
 
Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2
 
Should You Break Up With Your Monolith?
Should You Break Up With Your Monolith?Should You Break Up With Your Monolith?
Should You Break Up With Your Monolith?
 
Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...
Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...
Achieving Software Safety, Security, and Reliability Part 1: Common Industry ...
 
What's New in Helix ALM 2019.4
What's New in Helix ALM 2019.4What's New in Helix ALM 2019.4
What's New in Helix ALM 2019.4
 
Free Yourself From the MS Office Prison
Free Yourself From the MS Office Prison Free Yourself From the MS Office Prison
Free Yourself From the MS Office Prison
 
5 Ways to Accelerate Standards Compliance with Static Code Analysis
5 Ways to Accelerate Standards Compliance with Static Code Analysis 5 Ways to Accelerate Standards Compliance with Static Code Analysis
5 Ways to Accelerate Standards Compliance with Static Code Analysis
 

Recently uploaded

What’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesWhat’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesVictoriaMetrics
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxRTS corp
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencessuser9e7c64
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Developmentvyaparkranti
 
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingOpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingShane Coughlan
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogueitservices996
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxRTS corp
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesKrzysztofKkol1
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
Keeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldKeeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldRoberto Pérez Alcolea
 
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonLeveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonApplitools
 
Not a Kubernetes fan? The state of PaaS in 2024
Not a Kubernetes fan? The state of PaaS in 2024Not a Kubernetes fan? The state of PaaS in 2024
Not a Kubernetes fan? The state of PaaS in 2024Anthony Dahanne
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shardsChristopher Curtin
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
Post Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on IdentityPost Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on Identityteam-WIBU
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 

Recently uploaded (20)

What’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 UpdatesWhat’s New in VictoriaMetrics: Q1 2024 Updates
What’s New in VictoriaMetrics: Q1 2024 Updates
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conference
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Development
 
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingOpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogue
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
Keeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldKeeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository world
 
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonLeveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
 
Not a Kubernetes fan? The state of PaaS in 2024
Not a Kubernetes fan? The state of PaaS in 2024Not a Kubernetes fan? The state of PaaS in 2024
Not a Kubernetes fan? The state of PaaS in 2024
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
Post Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on IdentityPost Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on Identity
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 

Efficient Security Development and Testing Using Dynamic and Static Code Analysis

  • 1. BILL BURNS, SR. DIR OF PRODUCT DEVELOPMENT & PRODUCT MANAGER, TOTALVIEW STUART FOSTER, PRODUCT MANAGER, PERFORCE STATIC APPLICATION SECURITY TESTING (SAST) Efficient Security Development and Testing Using Dynamic and Static Code Analysis
  • 2. perforce.com2 | © Perforce Software, Inc. Minimize your software risks by identifying and eliminating security vulnerabilities as early as possible to ensure that your code is safeguarded against potential threats. 1 2 3 Secure Development Tools SAST/DAST Secure Development Practices and Minimizing Risk Testing, Vulnerability Remediation, and Validation Techniques 4 DevSecOps – Bake Security into your SDLC Today’s Agenda
  • 4. perforce.com4 | © Perforce Software, Inc. Known as white box testing, SAST allows developers to find security vulnerabilities in application source code early in the SDLC. The tool also helps enforce coding guidelines and standards throughout the development life-cycle. What do SAST tools test? • The tools tools test the source code, byte code, and binaries line-by-line, to expose weaknesses in the software before it is deployed. • By detecting coding violations early in development weaknesses can be fixed before attackers detect them and they become true vulnerabilities in production software. What is Static Application Security Testing (SAST)?
  • 5. perforce.com5 | © Perforce Software, Inc. • Finds issues by looking for known vulnerability patterns for industry coding standards for security, safety, and quality • Speed & cost of remediation is faster/cheaper because of early detection • Shift-Left approach – analysis available everywhere; on desktop, within CI/CD pipelines, and during integration builds • Easy to automate, scalable and provides highest levels of code coverage • Feedback is fast and provides exact location of vulnerabilities, help and reports Advantages of Static Application Security Testing (SAST)
  • 6. perforce.com6 | © Perforce Software, Inc. Known as black box testing, DAST allows developers to find security vulnerabilities and weaknesses in a running application. The tool allows developers to find and validate issues present in pre-and-post- production code. What do DAST tools test? • The tool tests running code to detect issues with interfaces, APIs, scripting, data injection, authentication, and more by using a variety of dynamic analysis capabilities and techniques including: live memory usage and error checking, live and test application recording, and fuzzing techniques to throw invalid and unexpected test cases at the application. • DAST can find runtime problems that can't be identified by Static Analysis – issues outside of the code within third-party interfaces, environment, or configuration issues. What is Dynamic Application Security Testing? (DAST)
  • 7. perforce.com7 | © Perforce Software, Inc. Advantages of Dynamic Application Security Testing (DAST) • Analyze the whole application while it is running • “Look inside” the application and dynamically analyze execution logic and live data • Highlights authentication and server configuration issues • Language and Source Code independent • Checks memory consumption and resource use • Attempts to break encryption algorithms from outside • Verifies permissions to ensure isolation of privilege levels • Checks for cross-site scripting, SQL injection, and cookie manipulation • Tests for vulnerabilities in third-party interfaces • Understands arguments and function calls • Record application execution for post-mortem test failure analysis • Catch hard application failures • Unattended script based dynamic analysis
  • 8. Secure Development Practices and Risk Reduction
  • 9. perforce.com9 | © Perforce Software, Inc. Build Security into your SDLC • Follow Secure Coding Standards • Enforce Security Compliance using Tools • Using both SAST/DAST tools together should be part of every effective security program. • Provide Security Training & Learning for your teams • Incorporate security scanning into your development lifecycle Secure Software Development Practices Plan Code Build Test Release Deploy Operate Monitor SAST DAST
  • 10. perforce.com10 | © Perforce Software, Inc. Minimize Security Risks DASTSAST Code Written Code Submitted Analyses for Secure Coding Issues Tests for Security Issues Validates SAST Issues Pass, or Issues Deferred Pass, for Release Fail, and Report Issues Remediate / Fix Issues Synthesize / Correlate Data from Tools SAST – Detects vulnerabilities and lists severity of issues found DAST – Validates SAST findings, informs further prioritization, uncovers run-time issues As part of an effective security program both SAST and DAST should be used together. DAST tools can be used to identify valuable SAST rules to enforce and help prioritize the vulnerability backlog when dealing with existing production code. SAST can be used to uncover issues pre-production and new development on existing code with DAST complimenting the validation and verification checks before a product is released.
  • 12. perforce.com12 | © Perforce Software, Inc. 1. Klocwork Scan of git source code reveals an “Unvalidated integer value ‘len’” error. 2. Variable len is set on line 178 and then used on line 180. 3. Help from KW explains problem and suggested resolutions. • This could result in a buffer overrun of buffer “input”. • Use Dynamic Analysis to analyze and confirm the fix. Static/Dynamic Analysis Example – Klocwork Analysis 2 3 1
  • 13. perforce.com13 | © Perforce Software, Inc. Static/Dynamic Analysis Example – TotalView Analysis
  • 14. perforce.com14 | © Perforce Software, Inc. • Several Dynamic Analysis/DAST tools may be needed to provide full coverage • TotalView provides more than just interactive debugging • Reverse Debugging enables one-session recording, analysis, resolution and ability to save recording files • Memory debugging to find memory leaks and other heap memory errors • TotalView can be fully scripted and run in an unattended mode • Ideal for integration into CI environments • Supports reverse debugging and memory debugging technologies • Catch application crashes and save off core files and reverse debugging recording files • Compare test results against baselines to validate platform, compiler and toolkits TotalView Dynamic Analysis Capabilities
  • 16. perforce.com16 | © Perforce Software, Inc. • Creating a secure Software Development Life Cycle (sSDLC) is one of the best ways to enforce development best practices. • Ensuring development velocity while delivering secure code is possible when application security testing is built into the DevOps workflow. The most efficient and effective solution is to use Dynamic and Static Code Analysis for application security testing within DevSecOps pipelines. • Incorporating a shift-left approach into DevOps means integrating AST tools early and running often throughout the development process. • By continuously monitoring and enforcing security compliance you can; • Use SAST/DAST to find vulnerabilities and threats in your code • Perform pre-commit, commit, build integration, testing, and production checks throughout your entire development pipeline • Receive reports on issues and correlate data to make informed decisions to prioritize and mitigate risks in your code DevSecOps
  • 17. perforce.com17 | © Perforce Software, Inc. Example CI/CD Workflow
  • 18. Application Security Testing S E E A L I V E D E M O AT perforce.com/products/klocwork/live-demo S E E A D E M O AT totalview.io/demo
  • 19. perforce.com19 | © Perforce Software, Inc. • Find Security, Quality and Reliability defects early in the SDLC – Reduce costs and limiting production defects • Enforce security, quality or safety standards • Shift-Left Defect Analysis – Desktop, CI/CD, Server • Provide detailed defect information and remediation help & best practices • Recommendation engine that helps identify and prioritize issues based on severity of risk • Command, Control and Collaboration – Monitor Projects, Manage Defects, Report and Track Project Status • DevOps/DevSecOps – Supports Containers, CI/CD, Cloud Services, Provisioned instances, REST APIs • Accelerate development velocity and delivery cycles • Certified tool for compliance and functional safety development • Enterprise at scale – Large Code bases, Multi-Language Support, Support for Thousands of developers, Broad Toolset Integrations How Klocwork Can Help Learn more at perforce.com/klocwork
  • 20. perforce.com20 | © Perforce Software, Inc. • Dynamically analyze your code to understand how it actually runs and generates data • Use reverse debugging to go backwards and forwards in your code during one analysis and debugging session • Leverage evaluation points to add hot-patches to your code and validate a fix without having to recompile to test • Utilize unattended dynamic analysis and batch scripting to test applications under the control of TotalView in CI/CD • Find memory leaks and errors during execution • Analyze how your application is using the heap • Analysis and debugging capabilities that enable collaboration with team members • Part of an overall DAST solution How TotalView Can Help Learn more at totalview.io