SlideShare une entreprise Scribd logo
1  sur  4
Télécharger pour lire hors ligne
A successful SAST tool implementation
By Assaf Pilo – Director of Sales and Marketing, Checkmarx
assafp@checkmarx.com, Jan 2012

The development world has come to realize that the way we build applications opens the door to hackers.
We are starting to realize that it is the code itself that is enabling the attacks. It’s the responsibility of the
development team to build software that is inherently impervious to attack. Catching and dealing with
security defects earlier in the development lifecycle is much more economical than dealing with them once
the applications have been deployed.
Traditionally, the responsibility of security in development had been left to specialists who had their own
tools to provide security guidance to development. This approach, while often effective had proved costly,
and more importantly, did not easily integrate into a software team’s process. And there were technical
problems: Current static analysis tools generated significant false positive results. This further
exacerbated the problem by forcing teams to track down problems that do not actually exist.
Recently there have been fundamental changes in the static security analysis tool arena. They are
usability, efficiency and false positive reporting. These changes address the major issues that developers
have shied away from the earlier tools: These next generation tools are designed to integrate with normal
software engineering workflows, accurately report on security defects, and suggest techniques for repair
that fit the engineer’s development and testing process. These tools, typified by CxEnterprise from
Checkmarx, allow static analysis to integrate with the development teams IDEs and allow security analysis
to take place as part of their normal iterative design, code, test, and analysis process. Integrating in this
manner allows the users to solve real problems, and get smarter in the process. Users gain insight to what
secure code looks like, and how to incorporate that knowledge into future activities.
Once you have chosen a tool, you will be able to complete comprehensive code audits with minimum effort
and fewer resources. In matter of minutes you can now scan for OWASP, SANS, CWE, PCI as well as other
standards and regulations and discover security vulnerabilities.
A common question among organizations that are considering implementing a SAST tool is how to plan
and prepare a smooth implementation and be able to prevail over the expected obstacles.
In order to do so, you should be able to answer these questions:


Who should be the SAST tool owner in your organization?



What type of license, and how many are needed for your organization? How should the licenses be
distributed among the different roles and development teams?



What resources are necessary in order to deploy the tool, and how long will it take?



Which users should be trained, and what is the appropriate training level for each role?



Scan methodology:
o What scan model should be implemented? Central or full SDLC?
o Who is responsible for scanning the projects?
o Who is responsible for reviewing and fixing results?
o How do you verify that the code has been fixed according to the findings?
www.checkmarx.com
A successful SAST tool implementation
By Assaf Pilo – Director of Sales and Marketing, Checkmarx
assafp@checkmarx.com, Jan 2012



Results:
o How to avoid an overflow of results?
o Classification and prioritization of results (company and specific projects).
o Choosing the right scan presets (OWASP, SANS, PCI etc.).
o Dealing with “false positives” (are they really false positives?).



How can you increase the ROI and reduce the TCO?

There are 2 main scanning models:
i.

Central Scanning Model – recommended for deployment phase #1

ii.

Full SDLC Scanning Model – recommended for deployment phase #2

www.checkmarx.com
A successful SAST tool implementation
By Assaf Pilo – Director of Sales and Marketing, Checkmarx
assafp@checkmarx.com, Jan 2012

Central Scanning is the best way to begin using a SAST tool. The main effort is in installing the system
and training a few selected people, primarily the security team. Productivity is immediate, as the tool will
begin producing audit reports soon after the installation is completed.
A Central Scanning model can be implemented and used in 2 modes:
i.

The security engineer centrally scans the projects for all development units.

ii.

Automated scanning; scheduled scans and/or automated build scans.

In a Central Scanning model, developers can review results either by using the tool’s IDE plug-in, client, or
different report formats. It should be decided whether the developers receive raw results, or
alternatively, after someone has reviewed, prioritized and forwarded a customized report for them.
A few key elements are needed for successful central scanning:
i.

Rapid and effective deployment and training. It should take no longer than 3 days to fully
install the system and train a handful of users.

ii.

Simple installation and connectivity – a SAST server which is IDE indifferent and platform
independent, allows scanning different languages without installing and updating the different
compilers. All that is needed for scanning is access to the source code repository.

iii.

Ability to scan non compiled code – allows simple scan setup, without the need to contact and
communicate with the developing teams in order to obtain the different project components
(DLL’s, JAR’s, libraries etc.).

iv.

User friendly UI – using the same UI for all the different languages makes life easier, especially if a
web UI is used, in which case you do not need to install any client or change your end-users PC
image. A web UI also permits the running of the tool from any operating system.

v.

Building an effective workflow which defines the organization’s security policy, best coding
practices, scan schedules, remediation policy and responsibilities.

There are different approaches to Central Scanning, but here are some of the recommended basics:


Choose no more than 5-10 applications to scan for the first 2-3 months. You will find it easier to
review and discuss the results (you should have plenty on your first scans) with the development
teams or projects.



Scan both projects and security issues, from high priority downward:
o
o



High priority applications  low priority
High risk vulnerabilities presets  medium threat  low threat  best coding

Train the developers and make sure they are familiar with the scanned vulnerabilities, as well as
with the tool and the way results are presented.

After you have accumulated some mileage with your SAST tool in the Central Scanning model, it’s time to
consider a Full SDLC, getting the development teams more involved in reviewing, and remediating the
code.

www.checkmarx.com
A successful SAST tool implementation
By Assaf Pilo – Director of Sales and Marketing, Checkmarx
assafp@checkmarx.com, Jan 2012

The Full SDLC Scanning model clearly shows that your organization has matured and is taking
responsibility by practicing secure coding throughout the coding stage. By scanning the code as it is being
developed, the organization can expect some major benefits:
i.

Fixing fewer findings as the code is being developed. Once ready for release, projects will have
fewer issues to fix in preparation for production.

ii.

By providing a SAST tool for developers to use, a steep learning curve is often achieved, as they
tend to better understand the vulnerabilities and their causes, as well as how to avoid them in the
future.

iii.

The majority of technical vulnerabilities can be easily detected and fixed during the coding stage.
This results in fewer complex and business logic issues for regulatory audits or penetration
testing (if practiced).

Here are some of the recommended distributed scanning basics:


Train the trainers; power users on each development team. Once they will have the knowledge,
they will be able to run scans, review results and provide support to their respective teams.



Train the developers and make sure they are comfortable with the scanned vulnerabilities, as
well as with the tool and the way results are presented.



Build a clear process and security policy, so that developers understand what is expected from
them; when and what to scan, and what to do with the findings, etc.



Gradually deploy the developers UI’s, adding a few teams at a time.

Maximizing the ROI while reducing the TCO is extremely relevant in today’s economy. Some of the
factors that should be taken into consideration are:
i.

Licensing costs – granular licensing model enabling low entry price

ii.

Infrastructure costs – standard hardware and 3rd party software

iii.

Deployment and training costs – just a few days to full production

iv.

Implementation costs – flexible and quick customization process

v.

Operational costs – less management and administration needed

vi.

Full SDLC – enablement due to non-required build and support of partial code scanning

vii.

Tool productivity – large number of scans per month, high precision and effective remediation

Checkmarx experts have implemented hundreds of systems around the globe, experiencing a large variety
of verticals, companies, development environments and organizational models.
We are more than ready to share our experience with you and your company, so that you too can
successfully deploy and use our SAST technology and improve your secure coding methodology.

www.checkmarx.com

Contenu connexe

Tendances

Application Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio ScaleApplication Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio Scale
Jeff Williams
 

Tendances (20)

DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017DevSecOps-OWASP Indonesia Day 2017
DevSecOps-OWASP Indonesia Day 2017
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
A Secure DevOps Journey
A Secure DevOps JourneyA Secure DevOps Journey
A Secure DevOps Journey
 
Continuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-SecurityContinuous and Visible Security Testing with BDD-Security
Continuous and Visible Security Testing with BDD-Security
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
AppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOpsAppSec How-To: Achieving Security in DevOps
AppSec How-To: Achieving Security in DevOps
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
DevSecOps Beginners Guide : How to secure process in DevOps with OpenSource
DevSecOps Beginners Guide : How to secure process in DevOps with OpenSourceDevSecOps Beginners Guide : How to secure process in DevOps with OpenSource
DevSecOps Beginners Guide : How to secure process in DevOps with OpenSource
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development Lifecycle
 
OWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiOWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav Breslavskyi
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009Introducing: Klocwork Insight Pro | November 2009
Introducing: Klocwork Insight Pro | November 2009
 
Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization Shifting the conversation from active interception to proactive neutralization
Shifting the conversation from active interception to proactive neutralization
 
A journey from dev ops to devsecops
A journey from dev ops to devsecopsA journey from dev ops to devsecops
A journey from dev ops to devsecops
 
Application Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio ScaleApplication Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio Scale
 
Scale security for a dollar or less
Scale security for a dollar or lessScale security for a dollar or less
Scale security for a dollar or less
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 

En vedette

Happy New Year!
Happy New Year!Happy New Year!
Happy New Year!
Checkmarx
 

En vedette (10)

DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & Now
 
Security Tests as Part of CI - Nir Koren, SAP - DevOpsDays Tel Aviv 2015
Security Tests as Part of CI - Nir Koren, SAP - DevOpsDays Tel Aviv 2015Security Tests as Part of CI - Nir Koren, SAP - DevOpsDays Tel Aviv 2015
Security Tests as Part of CI - Nir Koren, SAP - DevOpsDays Tel Aviv 2015
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Graph Visualization - OWASP NYC Chapter
Graph Visualization - OWASP NYC ChapterGraph Visualization - OWASP NYC Chapter
Graph Visualization - OWASP NYC Chapter
 
[ITAS.VN]CxSuite Enterprise Edition
[ITAS.VN]CxSuite Enterprise Edition[ITAS.VN]CxSuite Enterprise Edition
[ITAS.VN]CxSuite Enterprise Edition
 
Application Security Guide for Beginners
Application Security Guide for Beginners Application Security Guide for Beginners
Application Security Guide for Beginners
 
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery PipelineDevSecOps Singapore 2017 - Security in the Delivery Pipeline
DevSecOps Singapore 2017 - Security in the Delivery Pipeline
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFix
 
Happy New Year!
Happy New Year!Happy New Year!
Happy New Year!
 

Similaire à A Successful SAST Tool Implementation

Owasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterOwasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing master
Dinis Cruz
 
Software process methodologies and a comparative study of various models
Software process methodologies and a comparative study of various modelsSoftware process methodologies and a comparative study of various models
Software process methodologies and a comparative study of various models
iaemedu
 
Software Development Process (SDP).pdf
Software Development Process (SDP).pdfSoftware Development Process (SDP).pdf
Software Development Process (SDP).pdf
SagarBhusal17
 
Software Engineering in a Quick and Easy way - v1.pdf
Software Engineering in a Quick and Easy way - v1.pdfSoftware Engineering in a Quick and Easy way - v1.pdf
Software Engineering in a Quick and Easy way - v1.pdf
KAJAL MANDAL
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
Mike Spaulding
 
How Quality Assurance is Important in Development Life Cycle
How Quality Assurance is Important in Development Life CycleHow Quality Assurance is Important in Development Life Cycle
How Quality Assurance is Important in Development Life Cycle
ijtsrd
 

Similaire à A Successful SAST Tool Implementation (20)

10 Steps To Secure Agile Development
10 Steps To Secure Agile Development10 Steps To Secure Agile Development
10 Steps To Secure Agile Development
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps World
 
The App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST ToolThe App Sec How-To: Choosing a SAST Tool
The App Sec How-To: Choosing a SAST Tool
 
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdfMaximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
 
Owasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterOwasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing master
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
 
All About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdfAll About Intelligent Orchestration :The Future of DevSecOps.pdf
All About Intelligent Orchestration :The Future of DevSecOps.pdf
 
Software process methodologies and a comparative study of various models
Software process methodologies and a comparative study of various modelsSoftware process methodologies and a comparative study of various models
Software process methodologies and a comparative study of various models
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Software Development Process (SDP).pdf
Software Development Process (SDP).pdfSoftware Development Process (SDP).pdf
Software Development Process (SDP).pdf
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Software Engineering in a Quick and Easy way - v1.pdf
Software Engineering in a Quick and Easy way - v1.pdfSoftware Engineering in a Quick and Easy way - v1.pdf
Software Engineering in a Quick and Easy way - v1.pdf
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
How Quality Assurance is Important in Development Life Cycle
How Quality Assurance is Important in Development Life CycleHow Quality Assurance is Important in Development Life Cycle
How Quality Assurance is Important in Development Life Cycle
 
best-practices-to-develop-software-applications-for-startups- cuneiform.pdf
best-practices-to-develop-software-applications-for-startups- cuneiform.pdfbest-practices-to-develop-software-applications-for-startups- cuneiform.pdf
best-practices-to-develop-software-applications-for-startups- cuneiform.pdf
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 

Plus de Checkmarx

10 Tips to Keep Your Software a Step Ahead of the Hackers
10 Tips to Keep Your Software a Step Ahead of the Hackers10 Tips to Keep Your Software a Step Ahead of the Hackers
10 Tips to Keep Your Software a Step Ahead of the Hackers
Checkmarx
 

Plus de Checkmarx (7)

The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
10 Tips to Keep Your Software a Step Ahead of the Hackers
10 Tips to Keep Your Software a Step Ahead of the Hackers10 Tips to Keep Your Software a Step Ahead of the Hackers
10 Tips to Keep Your Software a Step Ahead of the Hackers
 
The 5 Biggest Benefits of Source Code Analysis
The 5 Biggest Benefits of Source Code AnalysisThe 5 Biggest Benefits of Source Code Analysis
The 5 Biggest Benefits of Source Code Analysis
 
A Platform for Application Risk Intelligence
A Platform for Application Risk IntelligenceA Platform for Application Risk Intelligence
A Platform for Application Risk Intelligence
 
How Virtual Compilation Transforms Static Code Analysis
How Virtual Compilation Transforms Static Code AnalysisHow Virtual Compilation Transforms Static Code Analysis
How Virtual Compilation Transforms Static Code Analysis
 
Source Code vs. Binary Code Analysis
Source Code vs. Binary Code AnalysisSource Code vs. Binary Code Analysis
Source Code vs. Binary Code Analysis
 
The Security State of The Most Popular WordPress Plug-Ins
The Security State of The Most Popular WordPress Plug-InsThe Security State of The Most Popular WordPress Plug-Ins
The Security State of The Most Popular WordPress Plug-Ins
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

A Successful SAST Tool Implementation

  • 1. A successful SAST tool implementation By Assaf Pilo – Director of Sales and Marketing, Checkmarx assafp@checkmarx.com, Jan 2012 The development world has come to realize that the way we build applications opens the door to hackers. We are starting to realize that it is the code itself that is enabling the attacks. It’s the responsibility of the development team to build software that is inherently impervious to attack. Catching and dealing with security defects earlier in the development lifecycle is much more economical than dealing with them once the applications have been deployed. Traditionally, the responsibility of security in development had been left to specialists who had their own tools to provide security guidance to development. This approach, while often effective had proved costly, and more importantly, did not easily integrate into a software team’s process. And there were technical problems: Current static analysis tools generated significant false positive results. This further exacerbated the problem by forcing teams to track down problems that do not actually exist. Recently there have been fundamental changes in the static security analysis tool arena. They are usability, efficiency and false positive reporting. These changes address the major issues that developers have shied away from the earlier tools: These next generation tools are designed to integrate with normal software engineering workflows, accurately report on security defects, and suggest techniques for repair that fit the engineer’s development and testing process. These tools, typified by CxEnterprise from Checkmarx, allow static analysis to integrate with the development teams IDEs and allow security analysis to take place as part of their normal iterative design, code, test, and analysis process. Integrating in this manner allows the users to solve real problems, and get smarter in the process. Users gain insight to what secure code looks like, and how to incorporate that knowledge into future activities. Once you have chosen a tool, you will be able to complete comprehensive code audits with minimum effort and fewer resources. In matter of minutes you can now scan for OWASP, SANS, CWE, PCI as well as other standards and regulations and discover security vulnerabilities. A common question among organizations that are considering implementing a SAST tool is how to plan and prepare a smooth implementation and be able to prevail over the expected obstacles. In order to do so, you should be able to answer these questions:  Who should be the SAST tool owner in your organization?  What type of license, and how many are needed for your organization? How should the licenses be distributed among the different roles and development teams?  What resources are necessary in order to deploy the tool, and how long will it take?  Which users should be trained, and what is the appropriate training level for each role?  Scan methodology: o What scan model should be implemented? Central or full SDLC? o Who is responsible for scanning the projects? o Who is responsible for reviewing and fixing results? o How do you verify that the code has been fixed according to the findings? www.checkmarx.com
  • 2. A successful SAST tool implementation By Assaf Pilo – Director of Sales and Marketing, Checkmarx assafp@checkmarx.com, Jan 2012  Results: o How to avoid an overflow of results? o Classification and prioritization of results (company and specific projects). o Choosing the right scan presets (OWASP, SANS, PCI etc.). o Dealing with “false positives” (are they really false positives?).  How can you increase the ROI and reduce the TCO? There are 2 main scanning models: i. Central Scanning Model – recommended for deployment phase #1 ii. Full SDLC Scanning Model – recommended for deployment phase #2 www.checkmarx.com
  • 3. A successful SAST tool implementation By Assaf Pilo – Director of Sales and Marketing, Checkmarx assafp@checkmarx.com, Jan 2012 Central Scanning is the best way to begin using a SAST tool. The main effort is in installing the system and training a few selected people, primarily the security team. Productivity is immediate, as the tool will begin producing audit reports soon after the installation is completed. A Central Scanning model can be implemented and used in 2 modes: i. The security engineer centrally scans the projects for all development units. ii. Automated scanning; scheduled scans and/or automated build scans. In a Central Scanning model, developers can review results either by using the tool’s IDE plug-in, client, or different report formats. It should be decided whether the developers receive raw results, or alternatively, after someone has reviewed, prioritized and forwarded a customized report for them. A few key elements are needed for successful central scanning: i. Rapid and effective deployment and training. It should take no longer than 3 days to fully install the system and train a handful of users. ii. Simple installation and connectivity – a SAST server which is IDE indifferent and platform independent, allows scanning different languages without installing and updating the different compilers. All that is needed for scanning is access to the source code repository. iii. Ability to scan non compiled code – allows simple scan setup, without the need to contact and communicate with the developing teams in order to obtain the different project components (DLL’s, JAR’s, libraries etc.). iv. User friendly UI – using the same UI for all the different languages makes life easier, especially if a web UI is used, in which case you do not need to install any client or change your end-users PC image. A web UI also permits the running of the tool from any operating system. v. Building an effective workflow which defines the organization’s security policy, best coding practices, scan schedules, remediation policy and responsibilities. There are different approaches to Central Scanning, but here are some of the recommended basics:  Choose no more than 5-10 applications to scan for the first 2-3 months. You will find it easier to review and discuss the results (you should have plenty on your first scans) with the development teams or projects.  Scan both projects and security issues, from high priority downward: o o  High priority applications  low priority High risk vulnerabilities presets  medium threat  low threat  best coding Train the developers and make sure they are familiar with the scanned vulnerabilities, as well as with the tool and the way results are presented. After you have accumulated some mileage with your SAST tool in the Central Scanning model, it’s time to consider a Full SDLC, getting the development teams more involved in reviewing, and remediating the code. www.checkmarx.com
  • 4. A successful SAST tool implementation By Assaf Pilo – Director of Sales and Marketing, Checkmarx assafp@checkmarx.com, Jan 2012 The Full SDLC Scanning model clearly shows that your organization has matured and is taking responsibility by practicing secure coding throughout the coding stage. By scanning the code as it is being developed, the organization can expect some major benefits: i. Fixing fewer findings as the code is being developed. Once ready for release, projects will have fewer issues to fix in preparation for production. ii. By providing a SAST tool for developers to use, a steep learning curve is often achieved, as they tend to better understand the vulnerabilities and their causes, as well as how to avoid them in the future. iii. The majority of technical vulnerabilities can be easily detected and fixed during the coding stage. This results in fewer complex and business logic issues for regulatory audits or penetration testing (if practiced). Here are some of the recommended distributed scanning basics:  Train the trainers; power users on each development team. Once they will have the knowledge, they will be able to run scans, review results and provide support to their respective teams.  Train the developers and make sure they are comfortable with the scanned vulnerabilities, as well as with the tool and the way results are presented.  Build a clear process and security policy, so that developers understand what is expected from them; when and what to scan, and what to do with the findings, etc.  Gradually deploy the developers UI’s, adding a few teams at a time. Maximizing the ROI while reducing the TCO is extremely relevant in today’s economy. Some of the factors that should be taken into consideration are: i. Licensing costs – granular licensing model enabling low entry price ii. Infrastructure costs – standard hardware and 3rd party software iii. Deployment and training costs – just a few days to full production iv. Implementation costs – flexible and quick customization process v. Operational costs – less management and administration needed vi. Full SDLC – enablement due to non-required build and support of partial code scanning vii. Tool productivity – large number of scans per month, high precision and effective remediation Checkmarx experts have implemented hundreds of systems around the globe, experiencing a large variety of verticals, companies, development environments and organizational models. We are more than ready to share our experience with you and your company, so that you too can successfully deploy and use our SAST technology and improve your secure coding methodology. www.checkmarx.com