SlideShare une entreprise Scribd logo
1  sur  29
© 2020 Denim Group – All Rights Reserved
Thanks for joining our webinar!
We will begin shortly.
ATO with ThreadFix – Bringing Commercial Insights to the DoD
Presented by John Dickson and Dan Cornell
AF Contract: FA864920P0045 (SBIR Phase I)
CAGE: 3UNB6
© 2020 Denim Group – All Rights Reserved
Building a world where technology is trusted.
ATO with ThreadFix – Bringing
Commercial Insights to the DoD
AF Contract: FA864920P0045 (SBIR Phase I)
CAGE: 3UNB6
John B. Dickson, CISSP #4649
Principal, Denim Group
@johnbdickson
Dan Cornell, CTO
@danielcornell
© 2020 Denim Group – All Rights Reserved
Overview
• Commercial Insights
• ThreadFix in a CI/CD Workflow
• Walkthrough
© 2020 Denim Group – All Rights Reserved
John Dickson, CISSP
• Ex-USAF Intel & Cyber Officer
• AFIWC and early AFCERT member
• 20+ years in commercial security
• Security Author and Speaker
© 2020 Denim Group – All Rights Reserved
Dan Cornell
• Founder and CTO of Denim Group
• Software developer by background
• OWASP San Antonio co-leader
• 20 years experience in software
architecture, development, and
security
© 2020 Denim Group – All Rights Reserved
Advisory Services Assessment
Services
Vulnerability Resolution
Platform
Building a world where technology is trusted
How we can help:
Denim Group is solely focused on helping build resilient
software to withstand sophisticated attacks
• Help industry build secure software
• Web, mobile, ioT, and cloud testing leader
• DevSecOps leader
© 2020 Denim Group – All Rights Reserved
Commercial Trends
• Business wants instant features and functions
• Pressure to push products to services to the market faster with a
better customer experience
• Time to market beats many other considerations
• Heavy use of user behavior analytics to customize buying
experience
• Internal customers are becoming better at appreciating product
quality
• Centralized IT becoming fragmented
• https://www.denimgroup.com/resources/whitepaper/security-the-other-side-
of-digital-transformation/
© 2020 Denim Group – All Rights Reserved
While Tech Stack Changing…
• Microservices
• Serverless Applications
• New(er) Languages & Frameworks
• All via CI/CD Pipelines
• All Landing in Cloud!
© 2020 Denim Group – All Rights Reserved
Impact to Commercial World
• Rollout of new features measured in days
& weeks, not months
• Connected systems throughout the
organization
• Organizational changes are accelerating
• Security might be a consideration, but
time-to-market considerations are
paramount
© 2020 Denim Group – All Rights Reserved
What DoD can Learn from
Commercial
• Security must be mindfully baked into
DevSecOps pipelines
• Tailored to tech stack and mission function
• The shift to microservices will necessitate
DevSecOps
• Need automation to certify the build
• Need automation for alternative workflow if
you ”break the build”
© 2020 Denim Group – All Rights Reserved
ThreadFix
Commercial Use
• Integrates security and DevOps
• Aggregates and consolidates
vulnerabilities
• Reports and helps prioritize
remediation
• Reduces time to remediation
• Enables security automation for
assessment and authorization
processes
• Enables responsive, timely and
secure software capabilities
11
© 2020 Denim Group – All Rights Reserved
How ThreadFix is Used Today
• ThreadFix is used by DoD and IC
Develop/Operations (DevSecOps)
programs
• ThreadFix enables agencies to automate
capability development and the Risk
Management Framework (RMF)
• ThreadFix helps avoid delays saving the
government approximately $2M
© 2020 Denim Group – All Rights Reserved
Problem/Opportunity
Air Force struggles with the
software development process
not meeting warfighter needs.
Impact
Enables secure automated
capability development for
accreditation processes
Proposed Solution
A security platform for
DevSecOps software factories
to enable secure development
and faster accreditation.
ThreadFix: DevSecOps Vulnerability Management Platform
13
“This technological innovation is a pivotal investment in protecting software systems that power our nation’s critical
infrastructure and e-commerce industries.” Keven E. Greene, Department of Homeland Security Science & Technology
Cyber Security Division Program Manager
© 2020 Denim Group – All Rights Reserved
Key Takeaways
• ThreadFix Application Vulnerability Management Platform for
USAF Software Development, Security and Operations
• ThreadFix has proven to reduce mean to resolution (MTTR) by up
to 44%.
• ThreadFix has patented hybrid analysis technology which provides
better vulnerability merge capabilities resulting in fewer false
positives.
• ThreadFix builds security into the development process by
integrating into DevSecOps pipeline tools, significantly reducing
the time and cost to field new software applications and remediate
vulnerabilities.
© 2020 Denim Group – All Rights Reserved
ThreadFix – Orchestrate
Build Security into Development:
• Integrate automated security
into CI/CD
• Orchestrate scans
• Rapid pass/fail/warn based on
predefined policies
• Auto creation of bugs for Dev
Team
Dev (CI/CD) Security
Auto build
Sec check
Sec pass/fail/warn
Bug
Trackers
Bugs (Sec Vulns)
Scanners
Auto
execute
scanners
An example of ThreadFix’s security orchestration
© 2020 Denim Group – All Rights Reserved
Authority to Operate
• Using FedRamp as an example:
• https://www.fedramp.gov/issuing-an-authority-
to-operate/
• https://www.fedramp.gov/assets/resources/do
cuments/Agency_Authorization_Playbook.pdf
• https://www.fedramp.gov/assets/resources/te
mplates/Agency-ATO-Report-Template-
Version.pdf
16
© 2020 Denim Group – All Rights Reserved
Challenges with Traditional
Approaches
• Slow
• Manual
• Documentation-centric
• But it does not have to be done this way
• Lock down the aspects that have far less drift
• Use technology to accelerate the parts that
move quickly
17
© 2020 Denim Group – All Rights Reserved
Thinking (and Moving) Fast and Slow
18
© 2020 Denim Group – All Rights Reserved
Thinking (and Moving) Fast and Slow
• Some aspects of the ATO documentation move
slowly
• Overall system architecture
• Other aspects move faster, but not terribly so
• Testing plans
• Other aspects need to be fully re-run for every
version
• Results of specific testing activities
• Infrastructure testing
• Database testing
• Application testing
• Manual testing
19
© 2020 Denim Group – All Rights Reserved
Accelerating via ThreadFix
• Creating a centralized view
• Network/infrastructure
• Application: SAST/DAST/IAST/SCA
• Other results as-needed
• Orchestration and automation
• CI/CD pipelines
• Normalization and de-duplication
• Patented techniques for making sense of disparate
data sources
• Policy reporting
• OWASP Top 10
• DISA STIG
20
© 2020 Denim Group – All Rights Reserved
Walkthrough
21
© 2020 Denim Group – All Rights Reserved
Walkthrough
• Software Asset Management
• Result Consolidation
• CI/CD Build and Post-Build
• Reporting and Metrics
22
© 2020 Denim Group – All Rights Reserved
Tracking Software Assets
23
© 2020 Denim Group – All Rights Reserved
Consolidated/Comprehensive View
24
© 2020 Denim Group – All Rights Reserved
CI/CD Build
25
© 2020 Denim Group – All Rights Reserved
CI/CD Post-Build
26
© 2020 Denim Group – All Rights Reserved
Managing Policies/Criteria
27
© 2020 Denim Group – All Rights Reserved
Metrics and Reporting
28
© 2020 Denim Group – All Rights Reserved
Building a world where technology is trusted.
@denimgroup
www.denimgroup.com
@johnbdickson
@danielcornell

Contenu connexe

Tendances

Tendances (20)

LENSEC Corporate Presentation 2017
LENSEC Corporate Presentation 2017LENSEC Corporate Presentation 2017
LENSEC Corporate Presentation 2017
 
Cisco Advanced Services
Cisco Advanced ServicesCisco Advanced Services
Cisco Advanced Services
 
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
The Path to Confident Compliance and the Transition to NERC CIP Version 5 – A...
 
Webinar–What You Need To Know About Open Source Licensing
Webinar–What You Need To Know About Open Source LicensingWebinar–What You Need To Know About Open Source Licensing
Webinar–What You Need To Know About Open Source Licensing
 
ITAM UK 2017 Open source alternatives_John Springall
ITAM UK 2017 Open source alternatives_John Springall ITAM UK 2017 Open source alternatives_John Springall
ITAM UK 2017 Open source alternatives_John Springall
 
Webinar–Using Evidence-Based Security
Webinar–Using Evidence-Based Security Webinar–Using Evidence-Based Security
Webinar–Using Evidence-Based Security
 
Siprotec 5 - Expanded Cyber Security Capabilities
Siprotec 5  - Expanded Cyber Security CapabilitiesSiprotec 5  - Expanded Cyber Security Capabilities
Siprotec 5 - Expanded Cyber Security Capabilities
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
 
ITAM UK 2017 Software Maintenance Issues_Guy Tritton
ITAM UK 2017 Software Maintenance Issues_Guy TrittonITAM UK 2017 Software Maintenance Issues_Guy Tritton
ITAM UK 2017 Software Maintenance Issues_Guy Tritton
 
New SIPROTEC 5 Version 7.8 - Overview
New SIPROTEC 5  Version 7.8 - OverviewNew SIPROTEC 5  Version 7.8 - Overview
New SIPROTEC 5 Version 7.8 - Overview
 
Agile Testing for Embedded and IoT Software Development
Agile Testing for Embedded and IoT Software DevelopmentAgile Testing for Embedded and IoT Software Development
Agile Testing for Embedded and IoT Software Development
 
Protection, Automation and Monitoring: SIPROTEC 5 v7.9/v8.0
Protection, Automation and Monitoring:  SIPROTEC 5 v7.9/v8.0Protection, Automation and Monitoring:  SIPROTEC 5 v7.9/v8.0
Protection, Automation and Monitoring: SIPROTEC 5 v7.9/v8.0
 
#OSSPARIS19 - Understanding Open Source Governance - Gilles Gravier, Wipro Li...
#OSSPARIS19 - Understanding Open Source Governance - Gilles Gravier, Wipro Li...#OSSPARIS19 - Understanding Open Source Governance - Gilles Gravier, Wipro Li...
#OSSPARIS19 - Understanding Open Source Governance - Gilles Gravier, Wipro Li...
 
Siprotec 5 v7.9 v8.0 DigitalTwin
Siprotec 5 v7.9 v8.0  DigitalTwinSiprotec 5 v7.9 v8.0  DigitalTwin
Siprotec 5 v7.9 v8.0 DigitalTwin
 
Webinar–The State of Open Source in M&A Transactions
Webinar–The State of Open Source in M&A Transactions Webinar–The State of Open Source in M&A Transactions
Webinar–The State of Open Source in M&A Transactions
 
SIPROTEC 5 - The core of digital substations
SIPROTEC 5  - The core of digital substationsSIPROTEC 5  - The core of digital substations
SIPROTEC 5 - The core of digital substations
 
Protection relays and controls SIPROTEC 5 New Version V7.5
Protection relays and controls SIPROTEC 5 New Version V7.5Protection relays and controls SIPROTEC 5 New Version V7.5
Protection relays and controls SIPROTEC 5 New Version V7.5
 
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
 
From Apollo 13 to Google SRE
From Apollo 13 to Google SREFrom Apollo 13 to Google SRE
From Apollo 13 to Google SRE
 
The New Development Organization: Embracing “Open” and “Sharing” to Deliver S...
The New Development Organization: Embracing “Open” and “Sharing” to Deliver S...The New Development Organization: Embracing “Open” and “Sharing” to Deliver S...
The New Development Organization: Embracing “Open” and “Sharing” to Deliver S...
 

Similaire à Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial Insights to the DoD

Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
ThousandEyes
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Norm Barber
 

Similaire à Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial Insights to the DoD (20)

Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Shift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINXShift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINX
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Industry 4.0 Security
Industry 4.0 SecurityIndustry 4.0 Security
Industry 4.0 Security
 
Infrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale OrganizationsInfrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale Organizations
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
 
You Sold Your First 1,000 Devices? Now What?
You Sold Your First 1,000 Devices? Now What?You Sold Your First 1,000 Devices? Now What?
You Sold Your First 1,000 Devices? Now What?
 
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceOptimizing and Troubleshooting Digital Experience for a Hybrid Workforce
Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid WorkforceEMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
EMEA Optimizing and Troubleshooting Digital Experience for a Hybrid Workforce
 

Plus de Denim Group

Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 

Plus de Denim Group (17)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 
Securing Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term ElectionsSecuring Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term Elections
 
Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT Systems
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix
 

Dernier

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Dernier (20)

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 

Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial Insights to the DoD

  • 1. © 2020 Denim Group – All Rights Reserved Thanks for joining our webinar! We will begin shortly. ATO with ThreadFix – Bringing Commercial Insights to the DoD Presented by John Dickson and Dan Cornell AF Contract: FA864920P0045 (SBIR Phase I) CAGE: 3UNB6
  • 2. © 2020 Denim Group – All Rights Reserved Building a world where technology is trusted. ATO with ThreadFix – Bringing Commercial Insights to the DoD AF Contract: FA864920P0045 (SBIR Phase I) CAGE: 3UNB6 John B. Dickson, CISSP #4649 Principal, Denim Group @johnbdickson Dan Cornell, CTO @danielcornell
  • 3. © 2020 Denim Group – All Rights Reserved Overview • Commercial Insights • ThreadFix in a CI/CD Workflow • Walkthrough
  • 4. © 2020 Denim Group – All Rights Reserved John Dickson, CISSP • Ex-USAF Intel & Cyber Officer • AFIWC and early AFCERT member • 20+ years in commercial security • Security Author and Speaker
  • 5. © 2020 Denim Group – All Rights Reserved Dan Cornell • Founder and CTO of Denim Group • Software developer by background • OWASP San Antonio co-leader • 20 years experience in software architecture, development, and security
  • 6. © 2020 Denim Group – All Rights Reserved Advisory Services Assessment Services Vulnerability Resolution Platform Building a world where technology is trusted How we can help: Denim Group is solely focused on helping build resilient software to withstand sophisticated attacks • Help industry build secure software • Web, mobile, ioT, and cloud testing leader • DevSecOps leader
  • 7. © 2020 Denim Group – All Rights Reserved Commercial Trends • Business wants instant features and functions • Pressure to push products to services to the market faster with a better customer experience • Time to market beats many other considerations • Heavy use of user behavior analytics to customize buying experience • Internal customers are becoming better at appreciating product quality • Centralized IT becoming fragmented • https://www.denimgroup.com/resources/whitepaper/security-the-other-side- of-digital-transformation/
  • 8. © 2020 Denim Group – All Rights Reserved While Tech Stack Changing… • Microservices • Serverless Applications • New(er) Languages & Frameworks • All via CI/CD Pipelines • All Landing in Cloud!
  • 9. © 2020 Denim Group – All Rights Reserved Impact to Commercial World • Rollout of new features measured in days & weeks, not months • Connected systems throughout the organization • Organizational changes are accelerating • Security might be a consideration, but time-to-market considerations are paramount
  • 10. © 2020 Denim Group – All Rights Reserved What DoD can Learn from Commercial • Security must be mindfully baked into DevSecOps pipelines • Tailored to tech stack and mission function • The shift to microservices will necessitate DevSecOps • Need automation to certify the build • Need automation for alternative workflow if you ”break the build”
  • 11. © 2020 Denim Group – All Rights Reserved ThreadFix Commercial Use • Integrates security and DevOps • Aggregates and consolidates vulnerabilities • Reports and helps prioritize remediation • Reduces time to remediation • Enables security automation for assessment and authorization processes • Enables responsive, timely and secure software capabilities 11
  • 12. © 2020 Denim Group – All Rights Reserved How ThreadFix is Used Today • ThreadFix is used by DoD and IC Develop/Operations (DevSecOps) programs • ThreadFix enables agencies to automate capability development and the Risk Management Framework (RMF) • ThreadFix helps avoid delays saving the government approximately $2M
  • 13. © 2020 Denim Group – All Rights Reserved Problem/Opportunity Air Force struggles with the software development process not meeting warfighter needs. Impact Enables secure automated capability development for accreditation processes Proposed Solution A security platform for DevSecOps software factories to enable secure development and faster accreditation. ThreadFix: DevSecOps Vulnerability Management Platform 13 “This technological innovation is a pivotal investment in protecting software systems that power our nation’s critical infrastructure and e-commerce industries.” Keven E. Greene, Department of Homeland Security Science & Technology Cyber Security Division Program Manager
  • 14. © 2020 Denim Group – All Rights Reserved Key Takeaways • ThreadFix Application Vulnerability Management Platform for USAF Software Development, Security and Operations • ThreadFix has proven to reduce mean to resolution (MTTR) by up to 44%. • ThreadFix has patented hybrid analysis technology which provides better vulnerability merge capabilities resulting in fewer false positives. • ThreadFix builds security into the development process by integrating into DevSecOps pipeline tools, significantly reducing the time and cost to field new software applications and remediate vulnerabilities.
  • 15. © 2020 Denim Group – All Rights Reserved ThreadFix – Orchestrate Build Security into Development: • Integrate automated security into CI/CD • Orchestrate scans • Rapid pass/fail/warn based on predefined policies • Auto creation of bugs for Dev Team Dev (CI/CD) Security Auto build Sec check Sec pass/fail/warn Bug Trackers Bugs (Sec Vulns) Scanners Auto execute scanners An example of ThreadFix’s security orchestration
  • 16. © 2020 Denim Group – All Rights Reserved Authority to Operate • Using FedRamp as an example: • https://www.fedramp.gov/issuing-an-authority- to-operate/ • https://www.fedramp.gov/assets/resources/do cuments/Agency_Authorization_Playbook.pdf • https://www.fedramp.gov/assets/resources/te mplates/Agency-ATO-Report-Template- Version.pdf 16
  • 17. © 2020 Denim Group – All Rights Reserved Challenges with Traditional Approaches • Slow • Manual • Documentation-centric • But it does not have to be done this way • Lock down the aspects that have far less drift • Use technology to accelerate the parts that move quickly 17
  • 18. © 2020 Denim Group – All Rights Reserved Thinking (and Moving) Fast and Slow 18
  • 19. © 2020 Denim Group – All Rights Reserved Thinking (and Moving) Fast and Slow • Some aspects of the ATO documentation move slowly • Overall system architecture • Other aspects move faster, but not terribly so • Testing plans • Other aspects need to be fully re-run for every version • Results of specific testing activities • Infrastructure testing • Database testing • Application testing • Manual testing 19
  • 20. © 2020 Denim Group – All Rights Reserved Accelerating via ThreadFix • Creating a centralized view • Network/infrastructure • Application: SAST/DAST/IAST/SCA • Other results as-needed • Orchestration and automation • CI/CD pipelines • Normalization and de-duplication • Patented techniques for making sense of disparate data sources • Policy reporting • OWASP Top 10 • DISA STIG 20
  • 21. © 2020 Denim Group – All Rights Reserved Walkthrough 21
  • 22. © 2020 Denim Group – All Rights Reserved Walkthrough • Software Asset Management • Result Consolidation • CI/CD Build and Post-Build • Reporting and Metrics 22
  • 23. © 2020 Denim Group – All Rights Reserved Tracking Software Assets 23
  • 24. © 2020 Denim Group – All Rights Reserved Consolidated/Comprehensive View 24
  • 25. © 2020 Denim Group – All Rights Reserved CI/CD Build 25
  • 26. © 2020 Denim Group – All Rights Reserved CI/CD Post-Build 26
  • 27. © 2020 Denim Group – All Rights Reserved Managing Policies/Criteria 27
  • 28. © 2020 Denim Group – All Rights Reserved Metrics and Reporting 28
  • 29. © 2020 Denim Group – All Rights Reserved Building a world where technology is trusted. @denimgroup www.denimgroup.com @johnbdickson @danielcornell