SlideShare a Scribd company logo
1 of 25
Continuous Application Security
at Scale with IAST and RASP
Transforming DevOps into DevSecOps
Jeff Williams, CTO and founder
Contrast Security
@planetlevel
OWASP NOVA – July 2016
2
A BRIEF HISTORY OF APPLICATION SECURITY AUTOMATION
DAST
(Dynamic
AppSecTesting)
WAF
(Web Application
Firewall)
SAST
(Static
AppSecTesting)
IDS/IPS
(Intrusion Detection/
Prevention System)
Development (find vulnerabilities) Operations (block attacks)
IAST
(Interactive
AppSecTesting)
RASP
(Runtime Application
Self-Protection)
UnifiedAgent
IAST and RASP
2002 2002
20142012
2015
WARNING: Security has
detected and blocked an
attempted attack.
This attack has been fully logged and
may be further investigated. If you
believe you have received this
message in error, please contact
security@company.com with the
details of the incident.
In 17 years of noisy
pentesting, I have
seen many stack
traces, many error
messages, and many
requests to “please
try again.”
I have never been
identified as an
attacker. Madness.
5
APPSEC IS GETTING HARDER EVERY DAY!
Explosive growth
in libraries and
frameworks
Libraries
Microservices,
APIs, REST,
SOAP, single-
page apps
Services
Rapidly growing
use of cloud and
containers
Cloud
High speed
software
development
Agile
Legacy application security tools can’t handle the
speed, size, and complexity of modern software development
6
OWASP
Benchmark
21,000 test
cases across a
range of true
and false
vulnerabilities
Free
Open
Reproducible
Sponsored by DHS
IAST-01
33%
7
THE TRUE COST OF FALSE POSITIVES
Tool
App
400 PossibleVulnerabilities
In two days, we can triage
100 of 400 “possibles.”
(10% true positives)
We can confirm 10 of 40
real vulnerabilities.
Security Scanner PDF Report
We will miss 30 of 40
real vulnerabilities.
8
WHAT’S YOUR ACTSOA?
ANNUAL COST TO SECURE ONE APPLICATION
Cost Factor Description Cost
License Cost Typical per-application annual license. This cost is $0 if relying on a manual pentest
and/or manual code review.
Analysis Actually assessing an application typically takes 2-4 weeks for a manual review, 1
for an automated scan.
Triage Experts must eliminate false positives from automated tool results. Plan on several
per assessment, zero for manual reviews.
Reporting Every vulnerability needs to get risk rated, written up, tracked, reported, and closed.
Dashboards need to be created. Figure one day per assessment.
Remediation Full cost to remediate and deploy fixes. Typical application has 22 vulnerabilities at
hours each at $100/hr totaling roughly $44,000.
$$$$
Retest The retest verifies that issues identified have been fixed appropriately. Typically the
retest costs about 25% of original assessment.
Management If running a scanning program, several headcount will be needed to manage the
schedule, contracts, and infrastructure required.
TOTAL ?
9
ACCURACY, AUTOMATION, AND SCALABILITY
You can’t scale appsec without highly accurate tools
(both true positives and true negatives)
Because inaccuracies require experts…
…and experts don’t scale.
10
TRADITIONAL VS. CONTINUOUS
11
CONTINUOUS APPLICATION SECURITY
Development
and Operations
Push code to production with fully
automated security support
Application
Security
Security experts deliver security as code
Management
Management makes informed decisions with
detailed security analytics
New Code Production
12
CONTINUOUS APPLICATION SECURITY
New Code Production
Development
and Operations
Standard
Defenses
Attack
Protection
Security
Integration
Application
Security
Security
Research
(Internal)
Threat
Intelligence
(External)
Security
Architecture
Management
Security
Orchestration
Security
Training
4. The use of measuring instruments to monitor
and control a process. It is the art and science of
measurement and control of process variables
within a production, laboratory, or
manufacturing area.
Source instrumentation
Inject simple static method call
Binary
instrumentation
• Widely used
• CPU Performance
• Memory
• Logging
• Security
• …
• Lots of libraries
• ASM (Java)
• BCEL (Java)
• Javassist (Java)
• MBEL (.NET)
• RAIL (.NET)
• …
Dynamic binary instrumentation!
Runtime Environment
ClassClassClass
ClassClassClass
Agent
ClassClassClass
ClassClassClass
Binary code is enhanced as it
loads
ClassClassClass
ClassClassClassOriginal
Binary Code
Command and
Control Dashboard
Instrumented
Binary Code
17
Runtime
INSTRUMENTATION IN ACTION
App Server
Frameworks
Libraries
Custom Code
Your application stack
Instrumentation
Agent
1
Add agent
-javaagent:appsec.jar
2
Agent instruments
running application
4
Dashboard provides
visibility and control
3
Agent blocks attacks
and finds vulnerabilities
Dashboard
Attacks and
vulnerabilities
18
Security context assembled within agent
DETECTING AND BLOCKING BOTH ATTACKS AND VULNERABILITIES
Developer
Tester
User
Attacker
Controller Validation Session
Business
Logic
Data Layer
SQL
API Database
HTTP
Request
Validation
Tags
Data
Tracking
Data
Parsing
Escaping
Tags
Query
Vulnerability?
Attack?



Sensors woven into running application
19
Software is a black box.
STOP TALKING ABOUT “STATIC” AND “DYNAMIC”
HTTP
Traffic
Code
Frameworks
Libraries
Runtime Data
Flow
Runtime
Control Flow
Backend
Connections
Configuration
Data
Server
Configuration
Etc…
Platform
Runtime
Software
Architecture
SAST
DAST
WAF
Instrumentation
Talk about what information you need to
confirm a vulnerability or an attack
20
Instrumentation
speed and
accuracy
dominates SAST
and DAST
OWASP
Benchmark -
21,000 test
cases across a
range of
vulnerabilities
33%
100%
Sponsored by DHS
92%
IAST-01
RAS
P
RAS
P
RAS
P
WA
F
GET
/foo?name='%20or%20
%20'1'='1 HTTP/1.0
GET
/foo?name='%20or%20
%20'1'='1 HTTP/1.0
WAF
RASP
Three problems:
1) Bottleneck
2) No context
3) Impedance
RAS
P
stmt.execute(
"select * from table
where id ='1' or
'1'='1'" );
APPLICATION DECISION
POINT
PERIMETER DECISION
POINT
Instrumentation performance – same as code
WebGoat RASP Processing
Typical traffic 50 microseconds
Mixed traffic 170 microseconds
Heavy attack traffic 230 microseconds
• Number of applications doesn’t matter
• No bottleneck on either bandwidth or CPU
millionths of a second
Application Platform
Instrumentation adds a security assessment
and protection API to every application
Physical Host or VM
Container OS
Container Runtime
3rd Party Frameworks
3rd Party Libraries
Apps and APIs
Examples…
• Report all use of DES/MD5
• Turn off XML doctype
• Set X-Frame-Options
• Report SQL injection vulns
• Log all failed authentications
• Block Spring EL attacks
• Report vulnerable libraries
• Deploy virtual patches
• Block apps with old jQuery
Your standard application stack(s)
RAS
P
Instrumented
application
portfolio
AppSec
Control Plane
User Planepartners
users
employees
devices
hackers
bots
organized
crimeinsiders
operations
information
security
application
security
developmentcompliance Visibility
• Attacks
• Vulnerabilities
• Enhanced logging
• Application profiles
• Libraries and frameworks
• Software architecture
Control
• Attack protection policy
• Secure coding policy
• Library policy
• Crypto policy
• Connection policy
• Configuration policy
CONTAINERS
THANK YOU
Jeff Williams
jeff.williams@contrastsecurity.com
@planetlevel
http://contrastsecurity.com
“Leader”
“Visionary”
“Innovator”

More Related Content

What's hot

What's hot (20)

DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Implementing DevSecOps
Implementing DevSecOpsImplementing DevSecOps
Implementing DevSecOps
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1Practical DevSecOps Course - Part 1
Practical DevSecOps Course - Part 1
 
DevSecOps Implementation Journey
DevSecOps Implementation JourneyDevSecOps Implementation Journey
DevSecOps Implementation Journey
 
Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022
 
DevSecOps What Why and How
DevSecOps What Why and HowDevSecOps What Why and How
DevSecOps What Why and How
 
Security Process in DevSecOps
Security Process in DevSecOpsSecurity Process in DevSecOps
Security Process in DevSecOps
 
DevSecOps : an Introduction
DevSecOps : an IntroductionDevSecOps : an Introduction
DevSecOps : an Introduction
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to Security
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOps
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 

Viewers also liked

What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
Kevin Fealey
 
Jakob Holderbaum - Managing Shared secrets using basic Unix tools
Jakob Holderbaum - Managing Shared secrets using basic Unix toolsJakob Holderbaum - Managing Shared secrets using basic Unix tools
Jakob Holderbaum - Managing Shared secrets using basic Unix tools
DevSecCon
 

Viewers also liked (20)

From the Frontline of RASP Adoption
From the Frontline of RASP AdoptionFrom the Frontline of RASP Adoption
From the Frontline of RASP Adoption
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
 
DevSecOps - Building Rugged Software
DevSecOps - Building Rugged SoftwareDevSecOps - Building Rugged Software
DevSecOps - Building Rugged Software
 
Application Security Workshop
Application Security Workshop Application Security Workshop
Application Security Workshop
 
HackFest 2015 - Rasp vs waf
HackFest 2015 - Rasp vs wafHackFest 2015 - Rasp vs waf
HackFest 2015 - Rasp vs waf
 
Implementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in JenkinsImplementing an Application Security Pipeline in Jenkins
Implementing an Application Security Pipeline in Jenkins
 
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
 
Don't Judge a Website by its Icon - Read the Label!
Don't Judge a Website by its Icon - Read the Label!Don't Judge a Website by its Icon - Read the Label!
Don't Judge a Website by its Icon - Read the Label!
 
Living in the Matrix with Bytecode Manipulation
Living in the Matrix with Bytecode ManipulationLiving in the Matrix with Bytecode Manipulation
Living in the Matrix with Bytecode Manipulation
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside Out
 
Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...
 
Managing SharePoint On-Premises vs. Online -- Compare and Contrast
Managing SharePoint On-Premises vs. Online -- Compare and ContrastManaging SharePoint On-Premises vs. Online -- Compare and Contrast
Managing SharePoint On-Premises vs. Online -- Compare and Contrast
 
DevSecOps SG Introduction - August Meetup
DevSecOps SG Introduction - August MeetupDevSecOps SG Introduction - August Meetup
DevSecOps SG Introduction - August Meetup
 
Dev seccon london 2016 intelliment security
Dev seccon london 2016   intelliment securityDev seccon london 2016   intelliment security
Dev seccon london 2016 intelliment security
 
DevSecOps Singapore introduction
DevSecOps Singapore introductionDevSecOps Singapore introduction
DevSecOps Singapore introduction
 
RoboCop: Bringing Law and Order to CI/CD
RoboCop: Bringing Law and Order to CI/CDRoboCop: Bringing Law and Order to CI/CD
RoboCop: Bringing Law and Order to CI/CD
 
Jakob Holderbaum - Managing Shared secrets using basic Unix tools
Jakob Holderbaum - Managing Shared secrets using basic Unix toolsJakob Holderbaum - Managing Shared secrets using basic Unix tools
Jakob Holderbaum - Managing Shared secrets using basic Unix tools
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
 
Vulnerability Advisor Deep Dive (Dec 2016)
Vulnerability Advisor Deep Dive (Dec 2016)Vulnerability Advisor Deep Dive (Dec 2016)
Vulnerability Advisor Deep Dive (Dec 2016)
 
Safely Removing the Last Roadblock to Continuous Delivery
Safely Removing the Last Roadblock to Continuous DeliverySafely Removing the Last Roadblock to Continuous Delivery
Safely Removing the Last Roadblock to Continuous Delivery
 

Similar to Continuous Application Security at Scale with IAST and RASP -- Transforming DevOps into DevSecOps

Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
Andrew Kanikuru
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
qqlan
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
IBM Security
 

Similar to Continuous Application Security at Scale with IAST and RASP -- Transforming DevOps into DevSecOps (20)

edgescan vulnerability stats report (2018)
 edgescan vulnerability stats report (2018)  edgescan vulnerability stats report (2018)
edgescan vulnerability stats report (2018)
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureRADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Positive Technologies Application Inspector
Positive Technologies Application InspectorPositive Technologies Application Inspector
Positive Technologies Application Inspector
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 
IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solution
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
Mobile Trends And The New Threats - Is Your SAP System Vulnerable to Cyber At...
Mobile Trends And The New Threats - Is Your SAP System Vulnerable to Cyber At...Mobile Trends And The New Threats - Is Your SAP System Vulnerable to Cyber At...
Mobile Trends And The New Threats - Is Your SAP System Vulnerable to Cyber At...
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...Essentials of Web Application Security: what it is, why it matters and how to...
Essentials of Web Application Security: what it is, why it matters and how to...
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
RSA 2015 Blending the Automated and the Manual: Making Application Vulnerabil...
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 

Recently uploaded

Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
sexy call girls service in goa
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
imonikaupta
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
Diya Sharma
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Sheetaleventcompany
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
SofiyaSharma5
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 

Recently uploaded (20)

All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 

Continuous Application Security at Scale with IAST and RASP -- Transforming DevOps into DevSecOps

  • 1. Continuous Application Security at Scale with IAST and RASP Transforming DevOps into DevSecOps Jeff Williams, CTO and founder Contrast Security @planetlevel OWASP NOVA – July 2016
  • 2. 2 A BRIEF HISTORY OF APPLICATION SECURITY AUTOMATION DAST (Dynamic AppSecTesting) WAF (Web Application Firewall) SAST (Static AppSecTesting) IDS/IPS (Intrusion Detection/ Prevention System) Development (find vulnerabilities) Operations (block attacks) IAST (Interactive AppSecTesting) RASP (Runtime Application Self-Protection) UnifiedAgent IAST and RASP 2002 2002 20142012 2015
  • 3.
  • 4. WARNING: Security has detected and blocked an attempted attack. This attack has been fully logged and may be further investigated. If you believe you have received this message in error, please contact security@company.com with the details of the incident. In 17 years of noisy pentesting, I have seen many stack traces, many error messages, and many requests to “please try again.” I have never been identified as an attacker. Madness.
  • 5. 5 APPSEC IS GETTING HARDER EVERY DAY! Explosive growth in libraries and frameworks Libraries Microservices, APIs, REST, SOAP, single- page apps Services Rapidly growing use of cloud and containers Cloud High speed software development Agile Legacy application security tools can’t handle the speed, size, and complexity of modern software development
  • 6. 6 OWASP Benchmark 21,000 test cases across a range of true and false vulnerabilities Free Open Reproducible Sponsored by DHS IAST-01 33%
  • 7. 7 THE TRUE COST OF FALSE POSITIVES Tool App 400 PossibleVulnerabilities In two days, we can triage 100 of 400 “possibles.” (10% true positives) We can confirm 10 of 40 real vulnerabilities. Security Scanner PDF Report We will miss 30 of 40 real vulnerabilities.
  • 8. 8 WHAT’S YOUR ACTSOA? ANNUAL COST TO SECURE ONE APPLICATION Cost Factor Description Cost License Cost Typical per-application annual license. This cost is $0 if relying on a manual pentest and/or manual code review. Analysis Actually assessing an application typically takes 2-4 weeks for a manual review, 1 for an automated scan. Triage Experts must eliminate false positives from automated tool results. Plan on several per assessment, zero for manual reviews. Reporting Every vulnerability needs to get risk rated, written up, tracked, reported, and closed. Dashboards need to be created. Figure one day per assessment. Remediation Full cost to remediate and deploy fixes. Typical application has 22 vulnerabilities at hours each at $100/hr totaling roughly $44,000. $$$$ Retest The retest verifies that issues identified have been fixed appropriately. Typically the retest costs about 25% of original assessment. Management If running a scanning program, several headcount will be needed to manage the schedule, contracts, and infrastructure required. TOTAL ?
  • 9. 9 ACCURACY, AUTOMATION, AND SCALABILITY You can’t scale appsec without highly accurate tools (both true positives and true negatives) Because inaccuracies require experts… …and experts don’t scale.
  • 11. 11 CONTINUOUS APPLICATION SECURITY Development and Operations Push code to production with fully automated security support Application Security Security experts deliver security as code Management Management makes informed decisions with detailed security analytics New Code Production
  • 12. 12 CONTINUOUS APPLICATION SECURITY New Code Production Development and Operations Standard Defenses Attack Protection Security Integration Application Security Security Research (Internal) Threat Intelligence (External) Security Architecture Management Security Orchestration Security Training
  • 13. 4. The use of measuring instruments to monitor and control a process. It is the art and science of measurement and control of process variables within a production, laboratory, or manufacturing area.
  • 15. Binary instrumentation • Widely used • CPU Performance • Memory • Logging • Security • … • Lots of libraries • ASM (Java) • BCEL (Java) • Javassist (Java) • MBEL (.NET) • RAIL (.NET) • …
  • 16. Dynamic binary instrumentation! Runtime Environment ClassClassClass ClassClassClass Agent ClassClassClass ClassClassClass Binary code is enhanced as it loads ClassClassClass ClassClassClassOriginal Binary Code Command and Control Dashboard Instrumented Binary Code
  • 17. 17 Runtime INSTRUMENTATION IN ACTION App Server Frameworks Libraries Custom Code Your application stack Instrumentation Agent 1 Add agent -javaagent:appsec.jar 2 Agent instruments running application 4 Dashboard provides visibility and control 3 Agent blocks attacks and finds vulnerabilities Dashboard Attacks and vulnerabilities
  • 18. 18 Security context assembled within agent DETECTING AND BLOCKING BOTH ATTACKS AND VULNERABILITIES Developer Tester User Attacker Controller Validation Session Business Logic Data Layer SQL API Database HTTP Request Validation Tags Data Tracking Data Parsing Escaping Tags Query Vulnerability? Attack?    Sensors woven into running application
  • 19. 19 Software is a black box. STOP TALKING ABOUT “STATIC” AND “DYNAMIC” HTTP Traffic Code Frameworks Libraries Runtime Data Flow Runtime Control Flow Backend Connections Configuration Data Server Configuration Etc… Platform Runtime Software Architecture SAST DAST WAF Instrumentation Talk about what information you need to confirm a vulnerability or an attack
  • 20. 20 Instrumentation speed and accuracy dominates SAST and DAST OWASP Benchmark - 21,000 test cases across a range of vulnerabilities 33% 100% Sponsored by DHS 92% IAST-01
  • 21. RAS P RAS P RAS P WA F GET /foo?name='%20or%20 %20'1'='1 HTTP/1.0 GET /foo?name='%20or%20 %20'1'='1 HTTP/1.0 WAF RASP Three problems: 1) Bottleneck 2) No context 3) Impedance RAS P stmt.execute( "select * from table where id ='1' or '1'='1'" ); APPLICATION DECISION POINT PERIMETER DECISION POINT
  • 22. Instrumentation performance – same as code WebGoat RASP Processing Typical traffic 50 microseconds Mixed traffic 170 microseconds Heavy attack traffic 230 microseconds • Number of applications doesn’t matter • No bottleneck on either bandwidth or CPU millionths of a second
  • 23. Application Platform Instrumentation adds a security assessment and protection API to every application Physical Host or VM Container OS Container Runtime 3rd Party Frameworks 3rd Party Libraries Apps and APIs Examples… • Report all use of DES/MD5 • Turn off XML doctype • Set X-Frame-Options • Report SQL injection vulns • Log all failed authentications • Block Spring EL attacks • Report vulnerable libraries • Deploy virtual patches • Block apps with old jQuery Your standard application stack(s) RAS P
  • 24. Instrumented application portfolio AppSec Control Plane User Planepartners users employees devices hackers bots organized crimeinsiders operations information security application security developmentcompliance Visibility • Attacks • Vulnerabilities • Enhanced logging • Application profiles • Libraries and frameworks • Software architecture Control • Attack protection policy • Secure coding policy • Library policy • Crypto policy • Connection policy • Configuration policy CONTAINERS

Editor's Notes

  1. Title: Continuous Application Security at Scale with IAST and RASP Abstract: SAST, DAST, and WAF have been around for almost 15 years — they’re almost impossible to use, can’t protect modern applications, and aren’t compatible with modern software development. Recent studies have demonstrated that these tools miss the majority of real vulnerabilities and attacks while generating staggering numbers of false positives.  To compensate, these tools require huge teams of application security experts that can’t possibly keep up with the size of modern application portfolios. Fortunately, the next generation of application security technology uses dynamic software instrumentation to solve these challenges. Gartner calls these products “Interactive Application Security Testing (IAST)” and “Runtime Application Self-Protection (RASP).”  In this talk, you’ll learn how IAST and RASP have revolutionized vulnerability assessment and attack prevention in a massively scalable way. 
  2. In the early 2000’s people started using static and dynamic scanners to find vulnerabiltiies In operations at that time, they started using WAF and IDS/IPS to block attacks. And it stayed that way for the last 65 million years…. Until 2014 when people started using software instrumentation agents. In development, we call this IAST In production, we call this RASP As I’ll show you next, these agents have huge advantages over scanners and firewalls.
  3. The Golden Age of Pentest, SAST, DAST
  4. If I send a request that NO LEGITIMATE USER could not possibly have ever generated. Why am I not instantly banned? Why do I get error messages that say “PLEASE TRY AGAIN” This is crazy – it’s actually not that hard to detect a real attack. It’s obvious when you look at them. Blocking attacks is probably the simplest way to get the BIGGEST amount of security protection. .
  5. SERVICES - Move to APIs for web, mobile, B2B LIBRARIES-Supply chain CLOUD - Application mobility -need flexibility AGILE- Rapid deployment     
  6. There’s a better way…
  7. And it looks like this…
  8. RASP is basically just SELF-PROTECTION via SECURITY INSTRUMENTATION Instrumentation is basically tapping into something complicated so you can monitor and control it.
  9. This is the simplest kind of instrumentation – we do it directly in source code. This is the MYSQL JDBC implementation I added simple callbacks to the NONPARAMETERIZED MYSQL methods. You can compile this and add it to your applications This is a simple way to collect data about everywhere that an organization uses non-parameterized database calls. Notice we’re turning application security inside out – data comes to you. You don’t have to go collect the data. But the point is that this is incredibly safe.
  10. And you do the same thing with binary instrumentation – modify the binaries on disk to contain security sensors. This has the advantage of being a post-compilation step. It happens without the need for source code and complex build chains. But it’s still just the same basic INSERTION OF STATIC CALLS. Binary instrumentation is fast, safe and reliable You’re already almost certainly using this type of instrumentation. It’s used everywhere – frameworks, libraries, BCEL is even built into Java itself. It’s actually one of the reasons that static code analysis is so hopeless.
  11. We can even take this one step farther and do the instrumentation as the code loads into memory. This is supported in many frameworks – like the Java Instrumentation API, the .NET profiler, etc… Every single bit of code gets instrumented – custom code, LIBRARIES, FRAMEWORKS, even DYNAMICALLY loaded code. This makes it incredibly convenient – just make the agent part of your standard stack. It’s easy – but that’s the one ask – you have to add this to your stack. But it’s SO WORTH IT So now we have ALL the ingredients to hook up a RASP engine.
  12. So let’s walk through how RASP works to block a real attack Accuracy is EVERYTHING here. The reason almost all WAFs are in LOG MODE is that they’re not accurate. When a request comes in, the RASP engine sees it. If it stopped here, that’d be nothing more than a WAF. REMEMBER – not all RASP is created equal. The better the instrumentation… the better the results. As you can see the RASP engine collects CONTEXT from every bit of the REQUEST. It builds a complete story. When the attack is finally formed – seeing that it is an attack and blocking it is EASY and OBVIOUS.
  13. Let’s get this out of the way. Yes RASP can block attacks like a WAF. Better actually. Botttom line is that: RASP architecture and performance are way superior RASP is accurate because it has INSANE amount of CONTEXT – sees the whole query and taint RASP is way more accurate because it doesn’t have the impedance mismatch problem – there IS NO separate parser SOLVE application security problems in the APPLICATION layer. PERIOD
  14. RASP is fantastic for performance. * No extra hop As you can see it’s 1/20th of a millisecond typically, and slightly more when it’s under attack RASP ends up instrumenting in a lot of what the developer probably should have coded in in the first place * As fast or FASTER than if you coded it yourself Well, since RASP is just code -- no limit on the size of applications. 20 million lines of code. We've been doing this since 2009 - extremely well proven.  
  15. RASP is FAR MORE than a WAF replacement. It’s like an API for security monitoring and control. Why do you need such an API? Because your needs change. How will you respond to the next Deserializion Flaw. With an API like this you can * Quickly find out exactly what your applications are doing Add security defenses to your applications Block attempts to attack your applications In fact, it’s nothing less than an ADAPTER that gives you total over visibility and policy across your entire portfolio. Tell some of the stories…
  16. And now let’s think about appsec at devops speed and portfolio scale with RASP. Imagine that you’ve added a RASP agent as part of your standard application stack All the applications in your portfolio now have an APPSEC API and capabilities Internal, external, dev, test, stage, prod, cloud, container, etc….. Application security moves with the application Network security has had a control plane forever – you can monitor and control all your devices, endpoints, firewalls, etc…. Application security is just the Wild West – no way to manage application security AT ALL. How long would it take you to add logging for encrytpion failures to all your apps, or add a clickjacking header, etc.... We currently measure these projects in YEARS, but we need to respond to new attacks in MINUTES Through RASP, you have complete control over application security across all of those applications in real time You control what visibility you want You control the policies