SlideShare une entreprise Scribd logo
1  sur  25
Application Security
Netlight EDGE
Who am I?
• Dimitrios Stergiou (@dstergiou)
• Information Security Manager @ NetEnt
• 7 years InfoSec experience in gaming companies
• 15 years InfoSec experience (engineer, consultant,
manager)
• Mini bio:
• Greek (and Swede)
• Loves: InfoSec, Social Engineering, Economics,
Video games
• Hates: Vegetables, Rain, Pronouncing “j” as “y”
Disclaimer
I don’t have the ultimate truth
But I am also NOT trying to sell
you anything
Listen, question and take
everything with a grain of salt
Application security placement
•Server
•Custom-developed application
•Server
•Protocols like HTTP, SSH,SMTP
•Router
•TCP,UDP
•Switch
•IP, ARP, ICMP
•Ethernet
•Network cards, fibers, leased lines
In-house code
Application
Transport
Network
Physical
What doesn’t
work?
Let’s talk about 4 approaches to
Application Security that don’t
(generally) produce results
4 FAIL approaches to AppSec
Bolt on Security
•Functional first, Security afterwards
•Weakness: Design decisions, long cycle to fix
Waterfall Security
•Prepare every security solution in advance
•Weakness: Not Agile friendly (who does waterfall these days?)
“Random” Security
•Implement every security countermeasure known to man
•Weakness: Expensive, bloats the product / service, time-consuming
All or Nothing Security
•Reactively implement all proposed security controls (usually after an audit)
•Weakness: Too big of a chunk to bite, maybe overdoing it
So, what works?
Can you recommend a process?
OpenSAMM
Governance
Strategy&
Metrics
Policy &
Compliance
Education&
Guidance
Construction
Security
Requirements
Threat
Assessment
Secure
Architecture
Verification
Design Review
Security
Testing
CodeReview
Deployment
Environment
Hardening
Vulnerability
Management
Operational
Enablement
BSIMM
Governance
Strategy&
Metrics
Policy &
Compliance
Training
Construction
Standards &
Requirements
AttackModels
Security
Features&
Design
Verification
Architecture
Analysis
Security
Testing
CodeReview
Deployment
Software
Environment
Configuration
& Vulnerability
Management
Penetration
testing
Conclusion
• We still don’t have an “absolute
truth” – there is no standard for
AppSec
• But these 2 modelslook
EXTREMELYsimilar
• So maybe we have some kind of
consensus on what needs to be
done
What are we
trying to
achieve?
• Cover the basis
• Auditrequirements
• Regulatoryrequirements
• Manage risk
• Mitigate,avoid
OWASP, They grouped everything!
Some basics!
Error handling
•Generic error
messages
• Handle all
exceptions
•Log, log, log
•But don’t log
everything
•Safeguard logs
Data
protection
•HTTP is dead, so
isSSL
• Use TLS
everywhere
•Manage your
cryptokeys
•Avoidstoring
sensitivedata
Authentication
•No hardcoded
credentials
•Proper password
reset system
•Strong password
policy
•Accountlockout
• Watch what you
disclose in error
messages
Input &Output
• Validate
everything
•Whitelists over
blacklists
• Use token for
CSRF protection
• User
parameterized
SQLqueries
• Use Content-
Securityheader
Session
management
•Random session
IDs
•Force idle session
timeouts
• Invalidate
sessionsafter
logout
• Use “secure”
and “httpOnly”
for Cookies
Access control
•Check every
request
•Least privilege
• Avoid direct
objectreferences
• Validate
forwardsand
redirects
That is TOO
much!
• How are we going to do all
these things?
• “Do we need a security
project?”
Agile &
AppSec
• Bring AppSec activities into
your Agile framework
• Iteration and continuity is key
• Breed new (improved) habits!
Exploration
Backlog
Architecture
Spikes
UserStories
Iteration 0
Teamsetup
Processsetup
Infrastructure
setup
Iteration N
Backlog
Grooming
Incremental
Delivery
UserStories
Release
Preparation
AcceptanceTest
Documentation
Release
Publish
SecurityObjectives
MinimSeucmuritVyiable
RePqruoirdemucentts
SecuritySpikes
Vision / Scope
AbuseStories
Threat Abuse
Model Stories
Design Code
Inspect Inspect
Security Security
SRpiektersospecGtoivaels
SecurityTesting
Packaging /
Release
SecurityTesting
Security
Documentation
Security
Retrospective
Typical Agile Organization
Latest
nightmare
• Not a bad idea, but…
• … there is a difference
between DevOps and the
“Wild, wild west”
Simplified
DevOps
• End-to-end product team
• Responsible for the full
lifecycle of the product
• BUT…
Etsy, the
poster boy
(or girl)
• “Invented DevOps”
• Made it a trend
• But…
Fine print:
Etsy built a new, segmented PCI-DSS compliant environment for their payment systems - "we built a whole separate Etsy,
essentially";
In the payments environment they "still have to follow the rules: a developer still doesn't have access to a production
database", but they'll have dbas working alongside them who they can ask for help, and graphs showing metrics from the
database
R
E
A
L
I
T
Y
Should we DevOps?
Benefits
• Time to market
• Ownership & Culture
• Security actually improves
• Knowledge spread
• Improved product
Caveats
• Without discipline, chaos
• Without automation, chaos
• Jack of all trades, master of none
• Segregation of duties out the door
• Regulators not ready yet
What about security, SevDevOps?
SecOps
Provide “secure” baselinesfor
the DevOps teams
Pass test results and risk
assessments to DevOpsASAP
Monitor all things – threat
landscape changes by the minute
Deliver security as code
Application Security within Agile

Contenu connexe

Tendances

DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon
 
Proactive Security AppSec Case Study
Proactive Security AppSec Case StudyProactive Security AppSec Case Study
Proactive Security AppSec Case StudyAndy Hoernecke
 
Cloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnCloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnSamuel Reed
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorjtmelton
 
Enterprise Forensics 101
Enterprise Forensics 101Enterprise Forensics 101
Enterprise Forensics 101Mona Arkhipova
 
Passwords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goPasswords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goMichael Furman
 
DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...
DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...
DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...DevSecCon
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonDevSecCon
 
Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?Perforce
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive securityScott Behrens
 
How can you deliver a secure product
How can you deliver a secure productHow can you deliver a secure product
How can you deliver a secure productMichael Furman
 
Network Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsNetwork Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsSavvius, Inc
 
Positive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсsPositive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсsMona Arkhipova
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero TrustIvan Dwyer
 
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersYou Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersSavvius, Inc
 
BeyondCorp Seattle Meetup: Closing the Adherence Gap
BeyondCorp Seattle Meetup: Closing the Adherence GapBeyondCorp Seattle Meetup: Closing the Adherence Gap
BeyondCorp Seattle Meetup: Closing the Adherence GapIvan Dwyer
 
Windy City Rails - Layered Security
Windy City Rails - Layered SecurityWindy City Rails - Layered Security
Windy City Rails - Layered SecurityAaron Bedra
 

Tendances (20)

DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
 
Proactive Security AppSec Case Study
Proactive Security AppSec Case StudyProactive Security AppSec Case Study
Proactive Security AppSec Case Study
 
Cloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnCloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate On
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensor
 
Enterprise Forensics 101
Enterprise Forensics 101Enterprise Forensics 101
Enterprise Forensics 101
 
Passwords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goPasswords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to go
 
DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...
DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...
DevSecCon Asia 2017 Ante Gulam: Integrating crowdsourced security into agile ...
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
 
Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?
 
Risks vs real life
Risks vs real lifeRisks vs real life
Risks vs real life
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
 
How can you deliver a secure product
How can you deliver a secure productHow can you deliver a secure product
How can you deliver a secure product
 
Network Forensics Backwards and Forwards
Network Forensics Backwards and ForwardsNetwork Forensics Backwards and Forwards
Network Forensics Backwards and Forwards
 
Positive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсsPositive Hack Days 7 - Ransomware forensiсs
Positive Hack Days 7 - Ransomware forensiсs
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero Trust
 
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersYou Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
BeyondCorp Seattle Meetup: Closing the Adherence Gap
BeyondCorp Seattle Meetup: Closing the Adherence GapBeyondCorp Seattle Meetup: Closing the Adherence Gap
BeyondCorp Seattle Meetup: Closing the Adherence Gap
 
Windy City Rails - Layered Security
Windy City Rails - Layered SecurityWindy City Rails - Layered Security
Windy City Rails - Layered Security
 

En vedette

Tanveer_Selenium_2.3 Years
Tanveer_Selenium_2.3 YearsTanveer_Selenium_2.3 Years
Tanveer_Selenium_2.3 YearsMohammad Tanveer
 
Nidia maritza mora valbuena actividad1 2mapa c
Nidia maritza mora valbuena actividad1  2mapa cNidia maritza mora valbuena actividad1  2mapa c
Nidia maritza mora valbuena actividad1 2mapa cNidia Valbuena
 
ETCH logo 2015 sm
ETCH logo 2015 smETCH logo 2015 sm
ETCH logo 2015 smBrian Moen
 
2012-TWUSymposiumPoster(Kozlow)-1
2012-TWUSymposiumPoster(Kozlow)-12012-TWUSymposiumPoster(Kozlow)-1
2012-TWUSymposiumPoster(Kozlow)-1Claire Kozlow
 
Cuadro comparativo teorias
Cuadro comparativo teoriasCuadro comparativo teorias
Cuadro comparativo teoriasJhonatan Koyoc
 
quanjin学士学位清华认证
quanjin学士学位清华认证quanjin学士学位清华认证
quanjin学士学位清华认证Quan J.
 
Divisibilidad con solucion
Divisibilidad con solucionDivisibilidad con solucion
Divisibilidad con solucionSany M
 
Business model you template
Business model you templateBusiness model you template
Business model you templateGhani Kolli
 
Modular design
Modular designModular design
Modular design3688cm
 

En vedette (13)

Tanveer_Selenium_2.3 Years
Tanveer_Selenium_2.3 YearsTanveer_Selenium_2.3 Years
Tanveer_Selenium_2.3 Years
 
Diploma
DiplomaDiploma
Diploma
 
Nidia maritza mora valbuena actividad1 2mapa c
Nidia maritza mora valbuena actividad1  2mapa cNidia maritza mora valbuena actividad1  2mapa c
Nidia maritza mora valbuena actividad1 2mapa c
 
ETCH logo 2015 sm
ETCH logo 2015 smETCH logo 2015 sm
ETCH logo 2015 sm
 
2012-TWUSymposiumPoster(Kozlow)-1
2012-TWUSymposiumPoster(Kozlow)-12012-TWUSymposiumPoster(Kozlow)-1
2012-TWUSymposiumPoster(Kozlow)-1
 
Cuadro comparativo teorias
Cuadro comparativo teoriasCuadro comparativo teorias
Cuadro comparativo teorias
 
OSHA Specialist
OSHA SpecialistOSHA Specialist
OSHA Specialist
 
Gorosti17
Gorosti17Gorosti17
Gorosti17
 
quanjin学士学位清华认证
quanjin学士学位清华认证quanjin学士学位清华认证
quanjin学士学位清华认证
 
Divisibilidad con solucion
Divisibilidad con solucionDivisibilidad con solucion
Divisibilidad con solucion
 
Partnership canvas
Partnership canvasPartnership canvas
Partnership canvas
 
Business model you template
Business model you templateBusiness model you template
Business model you template
 
Modular design
Modular designModular design
Modular design
 

Similaire à Application Security within Agile

Security Training: Making your weakest link the strongest - CircleCityCon 2017
Security Training: Making your weakest link the strongest - CircleCityCon 2017Security Training: Making your weakest link the strongest - CircleCityCon 2017
Security Training: Making your weakest link the strongest - CircleCityCon 2017Aaron Hnatiw
 
Web-of-Things and Services Security
Web-of-Things and Services SecurityWeb-of-Things and Services Security
Web-of-Things and Services SecurityOliver Pfaff
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
LAS16-300K2: Geoff Thorpe - IoT Zephyr
LAS16-300K2: Geoff Thorpe - IoT ZephyrLAS16-300K2: Geoff Thorpe - IoT Zephyr
LAS16-300K2: Geoff Thorpe - IoT ZephyrShovan Sargunam
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iPrecisely
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsDicodingEvent
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsCprime
 
Alexey Sintsov- SDLC - try me to implement
Alexey Sintsov- SDLC - try me to implementAlexey Sintsov- SDLC - try me to implement
Alexey Sintsov- SDLC - try me to implementDefconRussia
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm HereChristopher Grayson
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive SecurityAndy Hoernecke
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Zerotrusting serverless applications protecting microservices using secure d...
Zerotrusting serverless applications  protecting microservices using secure d...Zerotrusting serverless applications  protecting microservices using secure d...
Zerotrusting serverless applications protecting microservices using secure d...Trupti Shiralkar, CISSP
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021lior mazor
 
Fundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product DevelopmentFundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product DevelopmentMark Szewczul, CISSP
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Stefan Streichsbier
 

Similaire à Application Security within Agile (20)

Security Training: Making your weakest link the strongest - CircleCityCon 2017
Security Training: Making your weakest link the strongest - CircleCityCon 2017Security Training: Making your weakest link the strongest - CircleCityCon 2017
Security Training: Making your weakest link the strongest - CircleCityCon 2017
 
Web-of-Things and Services Security
Web-of-Things and Services SecurityWeb-of-Things and Services Security
Web-of-Things and Services Security
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
LAS16-300K2: Geoff Thorpe - IoT Zephyr
LAS16-300K2: Geoff Thorpe - IoT ZephyrLAS16-300K2: Geoff Thorpe - IoT Zephyr
LAS16-300K2: Geoff Thorpe - IoT Zephyr
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
Cybersecurity Roadmap for Beginners
Cybersecurity Roadmap for BeginnersCybersecurity Roadmap for Beginners
Cybersecurity Roadmap for Beginners
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
C days2015
C days2015C days2015
C days2015
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOps
 
Alexey Sintsov- SDLC - try me to implement
Alexey Sintsov- SDLC - try me to implementAlexey Sintsov- SDLC - try me to implement
Alexey Sintsov- SDLC - try me to implement
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm Here
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Zerotrusting serverless applications protecting microservices using secure d...
Zerotrusting serverless applications  protecting microservices using secure d...Zerotrusting serverless applications  protecting microservices using secure d...
Zerotrusting serverless applications protecting microservices using secure d...
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Fundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product DevelopmentFundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product Development
 
Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016Application Security in an Agile World - Agile Singapore 2016
Application Security in an Agile World - Agile Singapore 2016
 

Dernier

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 

Dernier (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 

Application Security within Agile

  • 2. Who am I? • Dimitrios Stergiou (@dstergiou) • Information Security Manager @ NetEnt • 7 years InfoSec experience in gaming companies • 15 years InfoSec experience (engineer, consultant, manager) • Mini bio: • Greek (and Swede) • Loves: InfoSec, Social Engineering, Economics, Video games • Hates: Vegetables, Rain, Pronouncing “j” as “y”
  • 3. Disclaimer I don’t have the ultimate truth But I am also NOT trying to sell you anything Listen, question and take everything with a grain of salt
  • 4. Application security placement •Server •Custom-developed application •Server •Protocols like HTTP, SSH,SMTP •Router •TCP,UDP •Switch •IP, ARP, ICMP •Ethernet •Network cards, fibers, leased lines In-house code Application Transport Network Physical
  • 5. What doesn’t work? Let’s talk about 4 approaches to Application Security that don’t (generally) produce results
  • 6. 4 FAIL approaches to AppSec Bolt on Security •Functional first, Security afterwards •Weakness: Design decisions, long cycle to fix Waterfall Security •Prepare every security solution in advance •Weakness: Not Agile friendly (who does waterfall these days?) “Random” Security •Implement every security countermeasure known to man •Weakness: Expensive, bloats the product / service, time-consuming All or Nothing Security •Reactively implement all proposed security controls (usually after an audit) •Weakness: Too big of a chunk to bite, maybe overdoing it
  • 8. Can you recommend a process? OpenSAMM Governance Strategy& Metrics Policy & Compliance Education& Guidance Construction Security Requirements Threat Assessment Secure Architecture Verification Design Review Security Testing CodeReview Deployment Environment Hardening Vulnerability Management Operational Enablement BSIMM Governance Strategy& Metrics Policy & Compliance Training Construction Standards & Requirements AttackModels Security Features& Design Verification Architecture Analysis Security Testing CodeReview Deployment Software Environment Configuration & Vulnerability Management Penetration testing
  • 9. Conclusion • We still don’t have an “absolute truth” – there is no standard for AppSec • But these 2 modelslook EXTREMELYsimilar • So maybe we have some kind of consensus on what needs to be done
  • 10. What are we trying to achieve? • Cover the basis • Auditrequirements • Regulatoryrequirements • Manage risk • Mitigate,avoid
  • 11. OWASP, They grouped everything!
  • 12. Some basics! Error handling •Generic error messages • Handle all exceptions •Log, log, log •But don’t log everything •Safeguard logs Data protection •HTTP is dead, so isSSL • Use TLS everywhere •Manage your cryptokeys •Avoidstoring sensitivedata Authentication •No hardcoded credentials •Proper password reset system •Strong password policy •Accountlockout • Watch what you disclose in error messages Input &Output • Validate everything •Whitelists over blacklists • Use token for CSRF protection • User parameterized SQLqueries • Use Content- Securityheader Session management •Random session IDs •Force idle session timeouts • Invalidate sessionsafter logout • Use “secure” and “httpOnly” for Cookies Access control •Check every request •Least privilege • Avoid direct objectreferences • Validate forwardsand redirects
  • 13. That is TOO much! • How are we going to do all these things? • “Do we need a security project?”
  • 14.
  • 15. Agile & AppSec • Bring AppSec activities into your Agile framework • Iteration and continuity is key • Breed new (improved) habits!
  • 16. Exploration Backlog Architecture Spikes UserStories Iteration 0 Teamsetup Processsetup Infrastructure setup Iteration N Backlog Grooming Incremental Delivery UserStories Release Preparation AcceptanceTest Documentation Release Publish SecurityObjectives MinimSeucmuritVyiable RePqruoirdemucentts SecuritySpikes Vision / Scope AbuseStories Threat Abuse Model Stories Design Code Inspect Inspect Security Security SRpiektersospecGtoivaels SecurityTesting Packaging / Release SecurityTesting Security Documentation Security Retrospective Typical Agile Organization
  • 17. Latest nightmare • Not a bad idea, but… • … there is a difference between DevOps and the “Wild, wild west”
  • 18. Simplified DevOps • End-to-end product team • Responsible for the full lifecycle of the product • BUT…
  • 19. Etsy, the poster boy (or girl) • “Invented DevOps” • Made it a trend • But… Fine print: Etsy built a new, segmented PCI-DSS compliant environment for their payment systems - "we built a whole separate Etsy, essentially"; In the payments environment they "still have to follow the rules: a developer still doesn't have access to a production database", but they'll have dbas working alongside them who they can ask for help, and graphs showing metrics from the database
  • 21.
  • 22. Should we DevOps? Benefits • Time to market • Ownership & Culture • Security actually improves • Knowledge spread • Improved product Caveats • Without discipline, chaos • Without automation, chaos • Jack of all trades, master of none • Segregation of duties out the door • Regulators not ready yet
  • 23. What about security, SevDevOps?
  • 24. SecOps Provide “secure” baselinesfor the DevOps teams Pass test results and risk assessments to DevOpsASAP Monitor all things – threat landscape changes by the minute Deliver security as code