SlideShare une entreprise Scribd logo
1  sur  36
@RADUVUNVULEA
Secure Application Development
3
Agenda
1. WHY CLOUD SECURITY
2. SECRETS MANAGEMENT
3. ACCESS CONTROL
4. OPEN-SOURCE LIBRARIES
5. CODE VULNERABILITIES
6. OVER THE WEB
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 4
Integrated with Home
Automation
10+ Coffee Machines
ESP8266 & Home
Assistant
110+ smart devices
integrated
Microsoft Regional
Director
Microsoft Azure MVP
Coffee Lover
Home Automation DIY
1st Azure Project
2010
Radu Vunvulea
(Endava)
Cloud Lover
Why Cloud Security
1
INCREASES IN CLOUD WORKLOADS PER REGION
INCREASES IN CLOUD WORKLOADS BY INDUSTRY
H T T P S : / / W W W . P A L O A L T O N E T W O R K S . C O M / R E S O U R C E S / I N F O G R A P H I C S / U N I T 4 2 - C O V I D - 1 9 - A M P L I F I E S - C L O U D - S E C U R I T Y - C H A L L E N G E S
H T T P S : / / W W W 2 . D E L O I T T E . C O M / C H / E N / P A G E S / R I S K / A R T I C L E S / I M P A C T - C O V I D - C Y B E R S E C U R I T Y . H T M L
47% of individuals fall for phishing
scams while working at home
Phishing attacks increased by 350%
79% of organizations experienced a security
incident in their cloud in the last 1.5 years. Of these,
23% were caused by security misconfigurations in
cloud infrastructure. Other significant contributors
to cloud breaches included improper data sharing
(15%), compromised accounts (15%), and
vulnerability exploitation (14%).
H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
When 92% of organizations are currently hosting at
least some of their IT environment in the cloud, that
means most of all businesses today have
experienced a breach.
H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
2
Secrets Management
CLIENT NAME // PRESENTATION NAME // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 16
Git-Secrets
Easy integration with CI/CD pipeline
Capable to force secrets to not show in the commit (Secret Providers)
Strong support for Microsoft Azure, AWS and Google Cloud
git secrets install | Install the tool
git secrets -register-azure | Register the Azure plugin
Analyze
Secure
Verify
Defend
Secret Scanning Tools for Dev(Sec)Ops
Protectingyoursecrets,dataandyourclouds
gitLeaks Open source | free of use | Cloning, Audit and Integration
capability
No UI | Limited integration options | Goof for niche
development projects
SpectralOps Intuitive UI | Easy to manage | Strong ML mechanism that
reduce the false positive rates
Complex | Not easy to use for small projects | Build to be used
to large codebase with a high no. of people
Git-Secrets Easy integration with CI/CD pipeline | Capable to force
secrets to not show in the commit (Secret Providers)
Simple algorithms | Based on regular expressions like formula |
Not maintained anymore | Not suitable for corporate
environment
Whispers Works out of the box | Wide range of secrets formats |
Easy to extend to support new formats
Focus on text file | Is not able to do deep scans without
integration with other solutions | Rules based on regs,Ascii and
Base64
GitHub Secret
scanning
Easy to integrate in GitHub | UI and nice visualization for
scanning, integration and configuration | Strong support
for a high number of popular services
Main target is string structures (keys, tokens) | Does not covers
password, emails, URLs
Gittyleaks Simple to use and configure | Easy to integrate in small
projects and add the secrets scanning concept
Fixed rules | Limited on the formats that can be detected | Not
suitable for non-education purposes
Scan Open source | Well integration with Azure, GitHub, GitLab,
Team City and so on | The most powerful free tool 4 DSO
Setup is complex | Limited user interface | Hard to process the
results
Git-all-secrets Integration Hub | Does not rely only on a single algorithm Default configuration is basic | Looks like a MVP and less as a
ready for production solution
Detect-secrets High no. of plugins (including Azure, AWS) Pre-commit hook is basic and does not covers all base secrets
| Output split across multiple lines
H T T P S : / / S P E C T R A L O P S . I O / B L O G / T O P - 9 - G I T - S E C R E T - S C A N N I N G - T O O L S /
App, Infra, Env
Configuration
Secrets
Azure App
Configuration
Azure Key Vault
Azure AD
& RBAC
Configuration and Secrets Management
End-to-endprotection
3
Access Control
Project
Dev
Dev
Ops
Infrastructure
Architect
Project Manager
UI/UX
Azure
RBAC
Azure
role-based
access
control
User Group Service
Principal
Managed
Identity
Security Principal
Role
Operation type (R/W/C/D)
Scope
Management Group
Subscription
Resource Group
Resource
Role assignment
Assign a security principal
Assign a scope
Assign a role
Development Group
Contributor
Dev and Playground Resource Group
4
Open-source libraries
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 24
Black Duck
Free of open-source vulnerabilities
Comply with open-source license
Scan compiled application libraries
Azure App Services seeker
Analyze
Secure
Verify
Defend
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 25
Black Duck
Free of open-source vulnerabilities
Comply with open-source license
Scan compiled application libraries
Azure App Services seeker
Analyze
Secure
Verify
Defend
Synopsys Detect for
Azure DevOps
Code Sight for Visual
Studio
Azure Container Registry
Scanner
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
5
Code Vulnerabilities
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 30
SonarQube
OWASP scanning
Security Compliance
Security Hotspots & Quality Gate
Critical security rules for vital languages
Security vulnerabilities & Taint analysis
Analyze
Secure
Verify
Defend
6
Over the web
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 33
HostedScan Security
24/7 vulnerability scanning
Continuous monitoring of cloud infrastructure
Alerts and monitoring dashboard
Industry scanning and open source scans (e.g. OWASP, NMAP Port)
Analyze
Secure
Verify
Defend
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
Final Thoughts
37
Key Takeaways
With Cloud
Computing, a
security breach
is no longer a
question of If but
rather When and
How
AZURE ROLE-BASED ACCESS CONTROL
Helps you manage who has access to Azure
resources, what they can do with those resources,
and what areas they have access to
AZURE POLICIES
Helps to enforce organizational standards and to
assess compliance at scale. Evaluates resources in
Azure by comparing the properties of those
resources to business rules
SECRETS MANAGEMENT
Store, scan and secure your configuration and
secrets at all levels using Microsoft and 3rd parties
solutions.
BEST PRACTICES
Follow Microsoft Azure Well-Architecture
Framework and Cloud Adoption Framework. Use
tools like Microsoft Defender for Cloud to ensure
compliance and best practices are followed.
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 38
AZURE WELL-ARCHITECTED FRAMEWORK
The Azure Well-Architected Framework is a set of
guiding tenets that can be used to improve the
quality of a workload, including security (protecting
applications and data from threats.)
https://docs.microsoft.com/en-
us/azure/architecture/framework/
AZURE SECURITY DOCUMENTATION
Security best practices and recommendations
covering the full life cycle of an application (e.g.,
Development, Data, Thread Protection, Logging,
Monitoring)
https://docs.microsoft.com/en-us/azure/security/
DEVSECOPS IN AZURE
DevSecOps approaches using Microsoft Azure and
Azure DevOps Tools covering Azure, IaaS, rolling
main branch. Full list of tools is available for each
mechanism.
https://docs.microsoft.com/en-
us/azure/architecture/solution-
ideas/articles/devsecops-in-azure
MICROSOFT CERTIFIED: AZURE SECURITY
ENGINEER ASSOCIATE
Core concepts required to build a secure cloud
application (e.g., IAM, platform, data and application
protection, manage security operations)
https://docs.microsoft.com/en-
us/learn/certifications/azure-security-engineer/
MASTERING AZURE SECURITY
Learn about how to build secure application
gateways on Azure, how to protect your cloud from
DDoS attacks, securing PaaS deployments and
more.
https://www.amazon.com/Mastering-Azure-Security-
Safeguard-innovative/dp/1839218991
Best Practices
MICROSOFT CERTIFIED: AZURE
SOLUTIONS ARCHITECT EXPERT
Provides a solid overview on cloud services,
architecture approaches and security concerns
enabling teams to build reliable Azure solutions.
https://docs.microsoft.com/en-
us/learn/certifications/azure-solutions-architect/
Upskilling & Educations
SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
THANK YOU!
Securing Applications in the Cloud

Contenu connexe

Similaire à Securing Applications in the Cloud

Secure Application Development
Secure Application DevelopmentSecure Application Development
Secure Application DevelopmentRadu Vunvulea
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
 
Pivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookPivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookVMware Tanzu
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline SecurityJames Wickett
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Ashnikbiz
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...GARL
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxlior mazor
 
Cncf checkov and bridgecrew
Cncf checkov and bridgecrewCncf checkov and bridgecrew
Cncf checkov and bridgecrewLibbySchulze
 
Testing 12-Factor Apps
Testing 12-Factor AppsTesting 12-Factor Apps
Testing 12-Factor AppsPhillip Marlow
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD Peter Selch Dahl
 
Top10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome AppsTop10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome AppsCasey Lee
 
Pursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideMPursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideMMark Secretario
 
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin NussbaumGraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin NussbaumNeo4j
 
<marquee>html title testfsdjk34254</marquee>
<marquee>html title testfsdjk34254</marquee><marquee>html title testfsdjk34254</marquee>
<marquee>html title testfsdjk34254</marquee>slideshareperson2
 

Similaire à Securing Applications in the Cloud (20)

Hacking DevOps
Hacking DevOpsHacking DevOps
Hacking DevOps
 
Secure Application Development
Secure Application DevelopmentSecure Application Development
Secure Application Development
 
Understanding the Cloud
Understanding the CloudUnderstanding the Cloud
Understanding the Cloud
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Pivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookPivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First Look
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
 
Cncf checkov and bridgecrew
Cncf checkov and bridgecrewCncf checkov and bridgecrew
Cncf checkov and bridgecrew
 
Testing 12-Factor Apps
Testing 12-Factor AppsTesting 12-Factor Apps
Testing 12-Factor Apps
 
2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD 2018 November - AZUGDK - Azure AD
2018 November - AZUGDK - Azure AD
 
Top10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome AppsTop10 Characteristics of Awesome Apps
Top10 Characteristics of Awesome Apps
 
Pursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideMPursuing evasive custom command & control - GuideM
Pursuing evasive custom command & control - GuideM
 
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin NussbaumGraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
GraphConnect Europe 2016 - Securely Deploying Neo4j into AWS - Benjamin Nussbaum
 
" onclick="alert(1)
" onclick="alert(1)" onclick="alert(1)
" onclick="alert(1)
 
<marquee>html title testfsdjk34254</marquee>
<marquee>html title testfsdjk34254</marquee><marquee>html title testfsdjk34254</marquee>
<marquee>html title testfsdjk34254</marquee>
 

Dernier

Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 

Dernier (20)

Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 

Securing Applications in the Cloud

  • 2.
  • 3. 3 Agenda 1. WHY CLOUD SECURITY 2. SECRETS MANAGEMENT 3. ACCESS CONTROL 4. OPEN-SOURCE LIBRARIES 5. CODE VULNERABILITIES 6. OVER THE WEB
  • 4. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 4 Integrated with Home Automation 10+ Coffee Machines ESP8266 & Home Assistant 110+ smart devices integrated Microsoft Regional Director Microsoft Azure MVP Coffee Lover Home Automation DIY 1st Azure Project 2010 Radu Vunvulea (Endava) Cloud Lover
  • 6. INCREASES IN CLOUD WORKLOADS PER REGION INCREASES IN CLOUD WORKLOADS BY INDUSTRY H T T P S : / / W W W . P A L O A L T O N E T W O R K S . C O M / R E S O U R C E S / I N F O G R A P H I C S / U N I T 4 2 - C O V I D - 1 9 - A M P L I F I E S - C L O U D - S E C U R I T Y - C H A L L E N G E S
  • 7. H T T P S : / / W W W 2 . D E L O I T T E . C O M / C H / E N / P A G E S / R I S K / A R T I C L E S / I M P A C T - C O V I D - C Y B E R S E C U R I T Y . H T M L 47% of individuals fall for phishing scams while working at home Phishing attacks increased by 350%
  • 8. 79% of organizations experienced a security incident in their cloud in the last 1.5 years. Of these, 23% were caused by security misconfigurations in cloud infrastructure. Other significant contributors to cloud breaches included improper data sharing (15%), compromised accounts (15%), and vulnerability exploitation (14%). H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
  • 9. When 92% of organizations are currently hosting at least some of their IT environment in the cloud, that means most of all businesses today have experienced a breach. H T T P S : / / W W W . C H E C K P O I N T . C O M / C Y B E R - H U B / C L O U D - S E C U R I T Y / W H A T - I S - C L O U D - S E C U R I T Y / T H E - B I G G E S T - C L O U D - S E C U R I T Y - C H A L L E N G E S - I N - 2 0 2 2 /
  • 11. CLIENT NAME // PRESENTATION NAME // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 12. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 16 Git-Secrets Easy integration with CI/CD pipeline Capable to force secrets to not show in the commit (Secret Providers) Strong support for Microsoft Azure, AWS and Google Cloud git secrets install | Install the tool git secrets -register-azure | Register the Azure plugin Analyze Secure Verify Defend
  • 13. Secret Scanning Tools for Dev(Sec)Ops Protectingyoursecrets,dataandyourclouds gitLeaks Open source | free of use | Cloning, Audit and Integration capability No UI | Limited integration options | Goof for niche development projects SpectralOps Intuitive UI | Easy to manage | Strong ML mechanism that reduce the false positive rates Complex | Not easy to use for small projects | Build to be used to large codebase with a high no. of people Git-Secrets Easy integration with CI/CD pipeline | Capable to force secrets to not show in the commit (Secret Providers) Simple algorithms | Based on regular expressions like formula | Not maintained anymore | Not suitable for corporate environment Whispers Works out of the box | Wide range of secrets formats | Easy to extend to support new formats Focus on text file | Is not able to do deep scans without integration with other solutions | Rules based on regs,Ascii and Base64 GitHub Secret scanning Easy to integrate in GitHub | UI and nice visualization for scanning, integration and configuration | Strong support for a high number of popular services Main target is string structures (keys, tokens) | Does not covers password, emails, URLs Gittyleaks Simple to use and configure | Easy to integrate in small projects and add the secrets scanning concept Fixed rules | Limited on the formats that can be detected | Not suitable for non-education purposes Scan Open source | Well integration with Azure, GitHub, GitLab, Team City and so on | The most powerful free tool 4 DSO Setup is complex | Limited user interface | Hard to process the results Git-all-secrets Integration Hub | Does not rely only on a single algorithm Default configuration is basic | Looks like a MVP and less as a ready for production solution Detect-secrets High no. of plugins (including Azure, AWS) Pre-commit hook is basic and does not covers all base secrets | Output split across multiple lines H T T P S : / / S P E C T R A L O P S . I O / B L O G / T O P - 9 - G I T - S E C R E T - S C A N N I N G - T O O L S /
  • 14. App, Infra, Env Configuration Secrets Azure App Configuration Azure Key Vault Azure AD & RBAC Configuration and Secrets Management End-to-endprotection
  • 17. Azure RBAC Azure role-based access control User Group Service Principal Managed Identity Security Principal Role Operation type (R/W/C/D) Scope Management Group Subscription Resource Group Resource Role assignment Assign a security principal Assign a scope Assign a role Development Group Contributor Dev and Playground Resource Group
  • 19.
  • 20. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 24 Black Duck Free of open-source vulnerabilities Comply with open-source license Scan compiled application libraries Azure App Services seeker Analyze Secure Verify Defend
  • 21. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 25 Black Duck Free of open-source vulnerabilities Comply with open-source license Scan compiled application libraries Azure App Services seeker Analyze Secure Verify Defend Synopsys Detect for Azure DevOps Code Sight for Visual Studio Azure Container Registry Scanner
  • 22. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 23. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 25. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 26. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 30 SonarQube OWASP scanning Security Compliance Security Hotspots & Quality Gate Critical security rules for vital languages Security vulnerabilities & Taint analysis Analyze Secure Verify Defend
  • 28. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 29. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 33 HostedScan Security 24/7 vulnerability scanning Continuous monitoring of cloud infrastructure Alerts and monitoring dashboard Industry scanning and open source scans (e.g. OWASP, NMAP Port) Analyze Secure Verify Defend
  • 30. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 31. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0
  • 33. 37 Key Takeaways With Cloud Computing, a security breach is no longer a question of If but rather When and How AZURE ROLE-BASED ACCESS CONTROL Helps you manage who has access to Azure resources, what they can do with those resources, and what areas they have access to AZURE POLICIES Helps to enforce organizational standards and to assess compliance at scale. Evaluates resources in Azure by comparing the properties of those resources to business rules SECRETS MANAGEMENT Store, scan and secure your configuration and secrets at all levels using Microsoft and 3rd parties solutions. BEST PRACTICES Follow Microsoft Azure Well-Architecture Framework and Cloud Adoption Framework. Use tools like Microsoft Defender for Cloud to ensure compliance and best practices are followed.
  • 34. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 38 AZURE WELL-ARCHITECTED FRAMEWORK The Azure Well-Architected Framework is a set of guiding tenets that can be used to improve the quality of a workload, including security (protecting applications and data from threats.) https://docs.microsoft.com/en- us/azure/architecture/framework/ AZURE SECURITY DOCUMENTATION Security best practices and recommendations covering the full life cycle of an application (e.g., Development, Data, Thread Protection, Logging, Monitoring) https://docs.microsoft.com/en-us/azure/security/ DEVSECOPS IN AZURE DevSecOps approaches using Microsoft Azure and Azure DevOps Tools covering Azure, IaaS, rolling main branch. Full list of tools is available for each mechanism. https://docs.microsoft.com/en- us/azure/architecture/solution- ideas/articles/devsecops-in-azure MICROSOFT CERTIFIED: AZURE SECURITY ENGINEER ASSOCIATE Core concepts required to build a secure cloud application (e.g., IAM, platform, data and application protection, manage security operations) https://docs.microsoft.com/en- us/learn/certifications/azure-security-engineer/ MASTERING AZURE SECURITY Learn about how to build secure application gateways on Azure, how to protect your cloud from DDoS attacks, securing PaaS deployments and more. https://www.amazon.com/Mastering-Azure-Security- Safeguard-innovative/dp/1839218991 Best Practices MICROSOFT CERTIFIED: AZURE SOLUTIONS ARCHITECT EXPERT Provides a solid overview on cloud services, architecture approaches and security concerns enabling teams to build reliable Azure solutions. https://docs.microsoft.com/en- us/learn/certifications/azure-solutions-architect/ Upskilling & Educations
  • 35. SECURE APPLICATION DEVELOPMENT // INFOSHARE.PL // © COPYRIGHT 2020 ENDAVA // CONFIDENTIAL AND PROPRIETARY // VERSION 1.0 THANK YOU!

Notes de l'éditeur

  1. Flow chart Use to show how information breaks down, flows, connects, and relates to each other.
  2. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  3. Education and upskilling, but we are human, we can do mistakes Team Tools Procedures Automation http://striveteach.com/2019/11/05/devsecops/
  4. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  5. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  6. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  7. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  8. Chapter Intro Slide (version E) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  9. Chapter Intro Slide (version B) This slide should be used at the beginning of each “chapter” of your presentation (as introduced in the Agenda slide) to keep the audience aware of their place in the story and to help break things up. Change the text and chapter number accordingly. If you do not need a sub-head (the smaller text), delete it. Use different backgrounds for different chapter titles, try not to repeat a background. Very short presentations (< ~10 slides) may not need Chapter Intro Slides. There are multiple versions of this template with various white and black background images starting on slide 10.
  10. Standard text slide (version 7) Creating contrast throughout the presentation can help to call attention to key ideas. They can also create visual “breaks” in the cadence of the presentation and allow the eye to rest on big ideas. The quotes should be important information, quotes, or Endava marketing messages.
  11. Presentation Principles This slide provides a handful of key ideas to help you make great presentations. It can also be used as a template slide. Change the header (and footer) to reflect the client, presentation name, and chapter title. To change the header and footer, click “edit master” and change the header and footer on all the master slides to have the same client and presentation name across all pages.