45
Secure SDLC. Approach and realization by Nazar Tymoshyk, Ph.D., CEH

Agile and Secure SDLC

Embed Size (px)

DESCRIPTION

How we implement and apply security on our development projects.

Citation preview

Page 1: Agile and Secure SDLC

Secure SDLC. Approach and realization

by Nazar Tymoshyk, Ph.D., CEH

Page 2: Agile and Secure SDLC

Even best applicationsget challenges

Page 3: Agile and Secure SDLC

Big applications get bigger challenges

Page 4: Agile and Secure SDLC

Security is important factor for your app

Page 5: Agile and Secure SDLC

Consequences

PenaltiesReputation loss Data loss

Page 6: Agile and Secure SDLC

IP Theft

Modify Victims website to deploy

MALWARE to website visitors

Breaching organizational

perimeters

Taking over high-value accounts

Threats

Page 7: Agile and Secure SDLC

Previously, attackers used application vulnerabilities to cause embarrassment and disruption. But now these attackers are exploiting vulnerabilities to steal data and much more

Hackers motives

Page 8: Agile and Secure SDLC

Web application firewall

Microsoft IIS Apache Nginx

Page 9: Agile and Secure SDLC

CYA (cover your apps)

Time-to-Fix vs. Time-to-Hack

Automated Temporary Patches

Page 10: Agile and Secure SDLC

• Effective design of protected code requires a change in the mindset of the participants involved.

• Existing training resources impose on their study of the causes and consequences of resistance consequences instead of eliminating the causes.

• Following the conventional approach, the designer must be qualified penetration tester to start writing secure code.

• It DOES NOT WORK!

Why

Page 11: Agile and Secure SDLC

• Effective design of protected code requires a change in the mindset of the participants involved.

• Existing training resources impose on their study of the causes and consequences of resistance consequences instead of eliminating the causes.

WHY

• Following the conventional approach, the designer must be qualified penetration tester to start writing secure code.

It DOES NOT WORK!

Page 12: Agile and Secure SDLC

• Focus on functional requirements• Know about:

– OWASP Top 10– 1 threat (DEADLINE fail)

• Concentrated on risks

«I know when I’m writing code I’m not thinking about evil, I’m just trying to think about functionality» (с) Scott Hanselman

Developer

Page 13: Agile and Secure SDLC

Security Officer

• Focused on requirement to security

• Known difference between vulnerability and attack

• Focused on vulnerabilities

Page 14: Agile and Secure SDLC

Risks are for managers, not developers

Page 15: Agile and Secure SDLC

Typical Security Report delivered by security firm

Page 16: Agile and Secure SDLC

Typical Security Report delivered by other auditor

Page 17: Agile and Secure SDLC

How security is linked to development

Than start process of re-Coding, re-Building, re-Testing, re-Auditing

3rd party or internal audit

Tone of security defects

BACK to re-Coding, re-Building, re-Testing, re-Auditing

Page 18: Agile and Secure SDLC

How much time you need to fix security issues in app?

Page 19: Agile and Secure SDLC

How it should look

With proper Security Program number of security defects should decrease

from phase to phase

Automated security

Tests

CIintegrated

Manualsecurity

Tests

OWASP methodology

Secure

Codingtrainings

RegularVulnerability

Scans

Page 20: Agile and Secure SDLC

Minimize the costs of the Security related issues

Avoid repetitive security issues

Avoid inconsistent level of the security

Determine activities that pay back faster during current state of the project

Primary Benefits

Page 21: Agile and Secure SDLC

SecureDevelopment Lifecycle

Page 22: Agile and Secure SDLC

Mapping SDL to Agile•Every-Sprint practices: Essential security practices that should be performed in every release.

•Bucket practices: Important security practices that must be completed on a regular basis but can be spread across multiple sprints during the project lifetime.

•One-Time practices: Foundational security practices that must be established once at the start of every new Agile project.

Page 23: Agile and Secure SDLC

Microsoft SDL

Page 30: Agile and Secure SDLC

• SDL Practice #17: Execute Incident Response Plan– Analysis vulnerability information– Risk calculation– Patch release– Clients notification– Information publishing

Response Phase

Page 31: Agile and Secure SDLC

Value20-40% time for testing/re-testing decrease

Catch problems as soon as possible

Avoid repetitive security issues

Improve Security Expertise/Practices for current Team

Automation, Integration, Continuously

Proactive Security Reporting

Full coverage

Page 32: Agile and Secure SDLC

CI SECURITY

Page 33: Agile and Secure SDLC

Typical CI Workflow

Page 34: Agile and Secure SDLC

Continuous Integration Delivery Deployment

Page 35: Agile and Secure SDLC

High level vision

Dynamic Security testingStatic Code Analysis

CI tools

Deploying application

Security Reports

Pull source code

Page 36: Agile and Secure SDLC

CI Security process

Build• Build code

with special debug options

Deploy• Pack build

and code• Deploy app

to VM for test

Test Security• Run code

test• Run Test

dynamic web application from VM with security tools

Analyze• Collect and

format results

• Verify results• Filter false

positive / negative

• Tune scanning engine

• Fix defects

Page 38: Agile and Secure SDLC

Tools for Secure SDLC

• IBM AppScan Sources• Burp Suite• Sonar• OWASP ZAP• HP Fortify• Netsparcer• Coverify• Veracode

Page 39: Agile and Secure SDLC

Supported Languages

• Java• .NET (C#,

ASP.NET, and VB.NET)

• JSP• Client-side

JavaScript• Cold Fusion

• C/C++• Classic ASP (both

JavaScript/VBScript)

• PHP, Perl• Visual Basic 6• COBOL• T-SQL, PL/SQL

Page 40: Agile and Secure SDLC

Analysis of App Security Statistic

Page 41: Agile and Secure SDLC

Sonar – for code quality coverage

Page 42: Agile and Secure SDLC

Code Security Analysis

We are able to detect line of bugged code

Page 43: Agile and Secure SDLC

Filtering false positive

Page 44: Agile and Secure SDLC

It really works!

Applications Secured -Business Protected

Page 45: Agile and Secure SDLC

THANK YOU45

Email: [email protected]: root_nt