SlideShare une entreprise Scribd logo
1  sur  20
Télécharger pour lire hors ligne
The Permanent Campaign – Driving
Software Security Initiatives in the
Enterprise
E t    i
     John B. Dickson, CISSP
Personal Background


  – 15-year information security consultant background
  – Principal at Denim Group
  – Ex-Air Force security analyst at AFCERT
  – Trident Data Systems, KPMG, SecureLogix, and Denim Group
                   y      ,       ,          g ,               p
    information security consultant
  – Works with CIO’ s and CSO’s to build successful software security
    initiatives
  – CISSP since 1998




                                                                        1
Denim Group Background
  – Professional services firm that builds & secures enterprise
    applications
  – S
    Secure development services:
            d    l      t     i
      • Secure .NET and Java application development
      • Post-assessment remediation
      • Secure web services
  – Application security services include:
      •   External application assessment
      •   Code review
      •   Classroom and CBT instruction for developers
      •   Software development lifecycle development (SDLC) consulting



                                                                         2
Presentation Overview

•   Background – the Current State of Affairs
•   Characterizing the Landscape
•   Securing Champions
•   Defining Strategy & Initial Standards
•   Executing the Strategy
•   Sustaining the Initiative




                                                3
Background – the Current State of Affairs

•   Creating meaningful enterprise-wide software security initiatives is
                        enterprise wide
    hard
     – Organizational culture or politics can present more daunting challenges than
       anything in the technical world
         y    g
•   The vast majority of info software security focuses on means to write
    more secure code or strategies for putting controls around the
    software development process
     – Very little is written about how one goes about “winning hearts and minds”
     – The body of literature assumes corporate buy-in
•   Building custom software on time, on budget, and without bugs is
    difficult
     – Building secure software on time, on budget, and without bugs is even harder!




                                                                                       4
Background – the Current State of Affairs

•   Large and complex organizations have various groups and cultures –
    this complicates things…
     – They have groups with cultures that span the spectrum of openness
     – Mergers and acquisitions and geographic distribution increase this diversity
•   Large organizations are also likely to have a variety of software
    development approaches that mirror their organizational diversity
     – Waterfall, XP, MSF, Agile.... Errr… Fragile
                ,   ,    , g                  g
•   Understand how something called “status quo bias” does not help
     – The argument of “it hasn’t happened to us” is particularly compelling to C-level
       executives and senior leaders
     – Couple this with the current “do more with less” business strategy in the worst
       recession of our lives – you get the picture




                                                                                          5
So Given These Realities?

•   How does one go about leading the effort to build secure software
    within large and complex organizations?
•   How does one reengineer one of the most complex, tedious set of
    process that an organization possesses?




                                                                        6
Characterizing the Landscape

•   Five Critical Components
    –   Compliance framework
    –   Cultural norms
    –   SDLCs in place
                   p
    –   Artifacts of software security
    –   ID Gap between policy and practice




                                             7
Characterizing the Landscape – The Compliance Framework

•   Step 1: Understand the organizational compliance framework

•   Key Questions:
    – Wh t are th k
      What       the known regulations or di ti
                                  l ti    directives th t will exert i fl
                                                     that ill      t influence on h
                                                                                  how
      security should be applied to software?
    – Who is responsible for monitoring evolving compliance frameworks?
    – Who audits these regulations, both inside the organization and externally?
                           g           ,               g                          y
    – How can one use regulations or directives for business justification for a software
      security initiative?
    – Does a relationship with the internal audit manager benefit the leader of the
      software security initiative?




                                                                                            8
Characterizing the Landscape – Cultural Norms

•   Step 2: Analyze and understand the culture of different groups building
    software in your organization

•   Key Questions:
    K Q     ti
     – Why and for whom are they building software?
     – What are the terms that would best describe each software team?
     – How would you characterize their leadership environment?
         • Is it top-down or collaborative?
     – How do requirements flow to the software development groups?
     – How receptive are they to new ideas?




                                                                              9
Characterizing the Landscape – SDLC’s in place

•   Step 3: Catalog and understand the different way software is built by
    teams within your organization

•   Key Questions:
    K Q     ti
     – What formal or informal methodology do the different groups use?
     – How different are they within each division or operating location?
     – Why are their approaches different and what projects/products are they working on
       that influence the choice of development approach?
     – How long have the different approaches been in place?




                                                                                           10
Characterizing the Landscape – Artifacts of software security

•   Step 4: Identify and capture what is already being done in the way of
    application security

•   Key Questions:
    K Q     ti
     –   Who has done what to this point?
     –   Why haven’t they been more successful?
     –   Are external penetration software tests being conducted in others?
     –   Are policies in place regarding software and data security?
     –   Have any of the groups bought tools or put open source tools in place?




                                                                                  11
Characterizing the Landscape – ID Gap between policy and practice

•   Step 5: Quantify the gap between what is policy and what is
    happening in practice with software security

•   Key Questions:
    K Q     ti
     – Is there a gap between what management portrays and is in place in the
       development teams?
     – Is it a recurring approach?
     – Is it consistent across development teams?
     – Are they aware of benchmarking tools like OpenSAMM?




                                                                                12
Securing Champions

•   Understand and explicitly focus on winning over champions to build a
    successful software security initiative
•   Three key stakeholders should be brought into the fold:
     – CIO and one of his/her peers
     – A security evangelist in each development team
     – Internal audit, if relevant…
•   How does one secure champions?
     –   Lunch and learns
     –   Attack demonstrations
     –   Audit opinions
     –   Telling relevant stories




                                                                           13
Defining Strategy & Initial Standards

•   Conduct a “lightweight” risk assessment of applications to ID the most
                  lightweight
    vulnerable applications for qualitative ranking for decision-making
•   Conduct a brief risk analysis and rank order the applications from most
    critical to least critical
•   Pick on application and conduct a security assessment




                                                                              14
Defining Strategy & Initial Standards

•   Set reasonable goals and to demonstrate future progress
•   Examples of modest goals
     –   Conduct a ½-day classroom overview of application security concepts
     –   Publish a “Top 10” list of coding standards that reflect fundamental
                    Top 10
     –   Remediate one of the applications you assessed earlier in the process.
     –   Implement threat modeling at the early stages of a handful of big projects
     –   Improve one facet of the SDLC to inject a software security “control”
           p                                   j                      y
•   Great resources from which to pull:
     – OpenSAMM
     – OWASP Testing Guide
     – NIST Publications




                                                                                      15
Executing the Strategy

•   Focus: Grab attention of development managers and keep their
    interest
•   Put champions to work!
     – ID substantive tasks for them to undertake
     – Keep them briefed on the software security initiative
     – Consider a team wiki
•   Tailor the delivery to the audience
     – Monitor success
     – Adapt and adjust as you see fit
•   Measure goal attainment
     – The old cliché “what is measured matters” is 100% relevant
     – Communicate success to the champions, teams, and management




                                                                     16
Sustaining the Initiative

•   Bottom line: Show quick wins highlight positive behaviors and do it
                              wins,                   behaviors,
    over and over again, ratcheting up expectations and software security
    with each iteration
•   Increase the depth and breadth of activities across the different
    development teams
•   Use benchmarks such as OpenSAMM to chart progress
•   Regular, di i li d update of th regulatory f
    R     l disciplined d t f the          l t    framework must occur
                                                           k      t
•   Monitor the market: keep an ear to the ground in the commercial tools
    arena, as rapid innovation is changing the game
•   Observe what’s occurring within your organization to determine
    whether there are new risk areas emerging




                                                                            17
Conclusions


•   Changing the way organizations build software is difficult. Crafting a
    software security initiative has to methodical and tailored to the
    organization
•   Organizational and cultural hurdles are likely to be more challenging
    than technical – if one understands how to address them, one can
    have an impact
•   Implement a sustained effort that highlights wins, publicly praises
    positive behaviors, and do it over and over again, ratcheting up
    expectations and software security with each iteration




                                                                             18
Contact Information


•   John B. Dickson, CISSP
    – john@denimgroup com
      john@denimgroup.com
    – Twitter @johnbdickson

    www.denimgroup.com
             g p




                              19

Contenu connexe

Tendances

Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Denim Group
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?Denim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic SecurityDenim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security ProgramDenim Group
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationDenim Group
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesDenim Group
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSADenim Group
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
Mobile Browser Content Handling
Mobile Browser Content HandlingMobile Browser Content Handling
Mobile Browser Content HandlingDenim Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsDenim Group
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile ApplicationsDenim Group
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsDenim Group
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Denim Group
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software RemediationDenim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesDenim Group
 

Tendances (20)

Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Mobile Browser Content Handling
Mobile Browser Content HandlingMobile Browser Content Handling
Mobile Browser Content Handling
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited Applications
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software Remediation
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 

Similaire à The Permanent Campaign

The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseThe Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseDenim Group
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent CampaignDenim Group
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...
2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...
2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...Turja Narayan Chaudhuri
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramCigital
 
Owasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterOwasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterDinis Cruz
 
Agile and Secure
Agile and SecureAgile and Secure
Agile and SecureDenim Group
 
Assessing Social Media Risk for Healthcare Organizations
Assessing Social Media Risk for Healthcare OrganizationsAssessing Social Media Risk for Healthcare Organizations
Assessing Social Media Risk for Healthcare OrganizationsJoel Selzer
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeDenim Group
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Sally godfreyheatherrarick
Sally godfreyheatherrarickSally godfreyheatherrarick
Sally godfreyheatherrarickNASAPMC
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.pptit160320737038
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
Rolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review ProgramRolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review ProgramDenim Group
 
Think future technologies – corporate presentation (public)
Think future technologies – corporate presentation (public)Think future technologies – corporate presentation (public)
Think future technologies – corporate presentation (public)Tft Us
 
Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...DevOps.com
 

Similaire à The Permanent Campaign (20)

The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseThe Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent Campaign
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...
2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...
2022 DOI SKILup Days_Your Developers Decide Your Security Posture_Not Your Se...
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security Program
 
Owasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterOwasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing master
 
Agile and Secure
Agile and SecureAgile and Secure
Agile and Secure
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
 
Assessing Social Media Risk for Healthcare Organizations
Assessing Social Media Risk for Healthcare OrganizationsAssessing Social Media Risk for Healthcare Organizations
Assessing Social Media Risk for Healthcare Organizations
 
Jump Start Your Application Security Knowledge
Jump Start Your Application Security KnowledgeJump Start Your Application Security Knowledge
Jump Start Your Application Security Knowledge
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Sally godfreyheatherrarick
Sally godfreyheatherrarickSally godfreyheatherrarick
Sally godfreyheatherrarick
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Rolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review ProgramRolling Out An Enterprise Source Code Review Program
Rolling Out An Enterprise Source Code Review Program
 
Think future technologies – corporate presentation (public)
Think future technologies – corporate presentation (public)Think future technologies – corporate presentation (public)
Think future technologies – corporate presentation (public)
 
Build and Information Security Strategy
Build and Information Security StrategyBuild and Information Security Strategy
Build and Information Security Strategy
 
Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...
 

Plus de Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

Plus de Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Dernier

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 

Dernier (20)

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 

The Permanent Campaign

  • 1. The Permanent Campaign – Driving Software Security Initiatives in the Enterprise E t i John B. Dickson, CISSP
  • 2. Personal Background – 15-year information security consultant background – Principal at Denim Group – Ex-Air Force security analyst at AFCERT – Trident Data Systems, KPMG, SecureLogix, and Denim Group y , , g , p information security consultant – Works with CIO’ s and CSO’s to build successful software security initiatives – CISSP since 1998 1
  • 3. Denim Group Background – Professional services firm that builds & secures enterprise applications – S Secure development services: d l t i • Secure .NET and Java application development • Post-assessment remediation • Secure web services – Application security services include: • External application assessment • Code review • Classroom and CBT instruction for developers • Software development lifecycle development (SDLC) consulting 2
  • 4. Presentation Overview • Background – the Current State of Affairs • Characterizing the Landscape • Securing Champions • Defining Strategy & Initial Standards • Executing the Strategy • Sustaining the Initiative 3
  • 5. Background – the Current State of Affairs • Creating meaningful enterprise-wide software security initiatives is enterprise wide hard – Organizational culture or politics can present more daunting challenges than anything in the technical world y g • The vast majority of info software security focuses on means to write more secure code or strategies for putting controls around the software development process – Very little is written about how one goes about “winning hearts and minds” – The body of literature assumes corporate buy-in • Building custom software on time, on budget, and without bugs is difficult – Building secure software on time, on budget, and without bugs is even harder! 4
  • 6. Background – the Current State of Affairs • Large and complex organizations have various groups and cultures – this complicates things… – They have groups with cultures that span the spectrum of openness – Mergers and acquisitions and geographic distribution increase this diversity • Large organizations are also likely to have a variety of software development approaches that mirror their organizational diversity – Waterfall, XP, MSF, Agile.... Errr… Fragile , , , g g • Understand how something called “status quo bias” does not help – The argument of “it hasn’t happened to us” is particularly compelling to C-level executives and senior leaders – Couple this with the current “do more with less” business strategy in the worst recession of our lives – you get the picture 5
  • 7. So Given These Realities? • How does one go about leading the effort to build secure software within large and complex organizations? • How does one reengineer one of the most complex, tedious set of process that an organization possesses? 6
  • 8. Characterizing the Landscape • Five Critical Components – Compliance framework – Cultural norms – SDLCs in place p – Artifacts of software security – ID Gap between policy and practice 7
  • 9. Characterizing the Landscape – The Compliance Framework • Step 1: Understand the organizational compliance framework • Key Questions: – Wh t are th k What the known regulations or di ti l ti directives th t will exert i fl that ill t influence on h how security should be applied to software? – Who is responsible for monitoring evolving compliance frameworks? – Who audits these regulations, both inside the organization and externally? g , g y – How can one use regulations or directives for business justification for a software security initiative? – Does a relationship with the internal audit manager benefit the leader of the software security initiative? 8
  • 10. Characterizing the Landscape – Cultural Norms • Step 2: Analyze and understand the culture of different groups building software in your organization • Key Questions: K Q ti – Why and for whom are they building software? – What are the terms that would best describe each software team? – How would you characterize their leadership environment? • Is it top-down or collaborative? – How do requirements flow to the software development groups? – How receptive are they to new ideas? 9
  • 11. Characterizing the Landscape – SDLC’s in place • Step 3: Catalog and understand the different way software is built by teams within your organization • Key Questions: K Q ti – What formal or informal methodology do the different groups use? – How different are they within each division or operating location? – Why are their approaches different and what projects/products are they working on that influence the choice of development approach? – How long have the different approaches been in place? 10
  • 12. Characterizing the Landscape – Artifacts of software security • Step 4: Identify and capture what is already being done in the way of application security • Key Questions: K Q ti – Who has done what to this point? – Why haven’t they been more successful? – Are external penetration software tests being conducted in others? – Are policies in place regarding software and data security? – Have any of the groups bought tools or put open source tools in place? 11
  • 13. Characterizing the Landscape – ID Gap between policy and practice • Step 5: Quantify the gap between what is policy and what is happening in practice with software security • Key Questions: K Q ti – Is there a gap between what management portrays and is in place in the development teams? – Is it a recurring approach? – Is it consistent across development teams? – Are they aware of benchmarking tools like OpenSAMM? 12
  • 14. Securing Champions • Understand and explicitly focus on winning over champions to build a successful software security initiative • Three key stakeholders should be brought into the fold: – CIO and one of his/her peers – A security evangelist in each development team – Internal audit, if relevant… • How does one secure champions? – Lunch and learns – Attack demonstrations – Audit opinions – Telling relevant stories 13
  • 15. Defining Strategy & Initial Standards • Conduct a “lightweight” risk assessment of applications to ID the most lightweight vulnerable applications for qualitative ranking for decision-making • Conduct a brief risk analysis and rank order the applications from most critical to least critical • Pick on application and conduct a security assessment 14
  • 16. Defining Strategy & Initial Standards • Set reasonable goals and to demonstrate future progress • Examples of modest goals – Conduct a ½-day classroom overview of application security concepts – Publish a “Top 10” list of coding standards that reflect fundamental Top 10 – Remediate one of the applications you assessed earlier in the process. – Implement threat modeling at the early stages of a handful of big projects – Improve one facet of the SDLC to inject a software security “control” p j y • Great resources from which to pull: – OpenSAMM – OWASP Testing Guide – NIST Publications 15
  • 17. Executing the Strategy • Focus: Grab attention of development managers and keep their interest • Put champions to work! – ID substantive tasks for them to undertake – Keep them briefed on the software security initiative – Consider a team wiki • Tailor the delivery to the audience – Monitor success – Adapt and adjust as you see fit • Measure goal attainment – The old cliché “what is measured matters” is 100% relevant – Communicate success to the champions, teams, and management 16
  • 18. Sustaining the Initiative • Bottom line: Show quick wins highlight positive behaviors and do it wins, behaviors, over and over again, ratcheting up expectations and software security with each iteration • Increase the depth and breadth of activities across the different development teams • Use benchmarks such as OpenSAMM to chart progress • Regular, di i li d update of th regulatory f R l disciplined d t f the l t framework must occur k t • Monitor the market: keep an ear to the ground in the commercial tools arena, as rapid innovation is changing the game • Observe what’s occurring within your organization to determine whether there are new risk areas emerging 17
  • 19. Conclusions • Changing the way organizations build software is difficult. Crafting a software security initiative has to methodical and tailored to the organization • Organizational and cultural hurdles are likely to be more challenging than technical – if one understands how to address them, one can have an impact • Implement a sustained effort that highlights wins, publicly praises positive behaviors, and do it over and over again, ratcheting up expectations and software security with each iteration 18
  • 20. Contact Information • John B. Dickson, CISSP – john@denimgroup com john@denimgroup.com – Twitter @johnbdickson www.denimgroup.com g p 19