SlideShare a Scribd company logo
1 of 18
The Journey To
DevSecOps
UCHIT VYAS
TECHNOLOGY CONSULTING MANAGER
ACCENTURE
2
Uchit Vyas
(Technology Consulting Manager-FS @ Accenture)
3
Its hard
to answer the
questions
“What's Wrong?”
When
Nothing is Right
DevSECOps History
2004
• DevOps.com Registered
2010
• DevOps rise
2012
• Gartner introduced DevOpsSec and then DevSecOps
2013
• DevSecOps is on our Radar
2016-17
• Where are we?
Google Trends: “DevSecOps”
Sunny view
Desert view
Source: http://www.sorinmustaca.com/scary-to-see-details-of-the-worlds-biggest-data-breaches/
People
• Social Engineering
• Phishing,
spamming
Processes
• Gaps
• Monolithic
approaches
Technology
• Complex systems
• Reusable
components
Hackers’
favorite
https://www.slideshare.net/SeniorStoryteller/the-journey-to-devsecops
Untold Truth
Security teams
comes at last once
risks is announced
occasionally
Hackers can find security
loop holes multiple times
in a day
DevOps teams
make security
decisions along
with CI/CD multiple
times in a day
Shared Security Model
On-Premises Infrastructure Platform Software
Applications Applications Applications Applications
Data Data Data Data
Runtime Runtime Runtime Runtime
Middleware Middleware Middleware Middleware
OS OS OS OS
Virtualization Virtualization Virtualization Virtualization
Servers Servers Servers Servers
Storage Storage Storage Storage
Networking Networking Networking Networking
Managed by YOU Managed by Provider
Communication Flow
Security
OpsDev
Source: Gartner (September 2016)
11Copyright © 2015 Accenture. All rights reserved.
Lets talk from the grounded reality
With a common goal
 Everyone must be a responsible for Security and
everyone one has a role to play!
 A blaming culture is dangerous, Avoid it.
 Reacting can be costlier proposition…have built-in
security
 Continuously Build, Test, Deploy and Improve
 Mistakes happen, but with frequent build…you will get
frequent opportunities to correct the defects
 Protection is Ideal, Detection is a Must
Practice for a DevSecOps
Use IAM and Role based ACL
Follow Simple Risk and Threat Model
Scan Custom Code, Apps and APIs (IAST, SAST, DAST)
Scan for OSS issues in development
Scan for vulnerabilities and correct configurations in all environments
Have Security as a Code!
5x Faster MTTR in blameless teams
Some More practices
Whitelisting on
production systems
•Including container
based systems
Assume Compromise
•Monitor everything
•Design for rapid
detection and
response
Lockdown Production
Infrastructure and
Services
• No SSH, Only
APIs and
scripts
Source: Gartner (September 2016)
Attack Driven Testing
 Server Errors: 500, 501, 502…
 XSS attempts
 Password resets
 Login failures
 Asserts
 Page is not available for Google crawl
 Page requires sign-in
 Port is not open
 Reuse unit tests to test your all Envs.
 Apply antivirus for your code also
 Use post-mortems for each fix
Automate
your
verificatio
n process
16
SecOps
Dev*Ops
OpSec
DevSec*Ops*.*
Rugged DevOps
17
Name: Uchit Vyas
URL: http://www.hellouchit.com
Mail: contact@hellouchit.com
Twitter_Handle: uchit_vyas
Questions?

More Related Content

What's hot

What's hot (20)

Dos and Don'ts of DevSecOps
Dos and Don'ts of DevSecOpsDos and Don'ts of DevSecOps
Dos and Don'ts of DevSecOps
 
DevSecOps at Agile 2019
DevSecOps at   Agile 2019 DevSecOps at   Agile 2019
DevSecOps at Agile 2019
 
DevSecCon London 2018: Open DevSecOps
DevSecCon London 2018: Open DevSecOpsDevSecCon London 2018: Open DevSecOps
DevSecCon London 2018: Open DevSecOps
 
Dev secops. Real experience.
Dev secops. Real experience.Dev secops. Real experience.
Dev secops. Real experience.
 
DevOps or DevSecOps
DevOps or DevSecOpsDevOps or DevSecOps
DevOps or DevSecOps
 
DevSecOps reference architectures 2018
DevSecOps reference architectures 2018DevSecOps reference architectures 2018
DevSecOps reference architectures 2018
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
 
Security in the FaaS Lane
Security in the FaaS LaneSecurity in the FaaS Lane
Security in the FaaS Lane
 
DevSecOps - Building Rugged Software
DevSecOps - Building Rugged SoftwareDevSecOps - Building Rugged Software
DevSecOps - Building Rugged Software
 
The Seven Habits of the Highly Effective DevSecOp
The Seven Habits of the Highly Effective DevSecOpThe Seven Habits of the Highly Effective DevSecOp
The Seven Habits of the Highly Effective DevSecOp
 
Serverless Security: A How-to Guide @ SnowFROC 2019
Serverless Security: A How-to Guide @ SnowFROC 2019Serverless Security: A How-to Guide @ SnowFROC 2019
Serverless Security: A How-to Guide @ SnowFROC 2019
 
RSAC DevSecOpsDays 2018 - We are all Equifax
RSAC DevSecOpsDays 2018 - We are all EquifaxRSAC DevSecOpsDays 2018 - We are all Equifax
RSAC DevSecOpsDays 2018 - We are all Equifax
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
DevSecOps The Evolution of DevOps
DevSecOps The Evolution of DevOpsDevSecOps The Evolution of DevOps
DevSecOps The Evolution of DevOps
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
How to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspectiveHow to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspective
 
DevSecOps and the New Path Forward
DevSecOps and the New Path ForwardDevSecOps and the New Path Forward
DevSecOps and the New Path Forward
 
Painless DevSecOps: Building Security Into Your DevOps Pipeline
Painless DevSecOps: Building Security Into Your DevOps PipelinePainless DevSecOps: Building Security Into Your DevOps Pipeline
Painless DevSecOps: Building Security Into Your DevOps Pipeline
 
Barriers to Container Security and How to Overcome Them
Barriers to Container Security and How to Overcome ThemBarriers to Container Security and How to Overcome Them
Barriers to Container Security and How to Overcome Them
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 

Similar to Defining DevSecOps

The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
42Crunch
 

Similar to Defining DevSecOps (20)

SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD Pipeline
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009
 
HouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from ScratchHouSecCon 2019: Offensive Security - Starting from Scratch
HouSecCon 2019: Offensive Security - Starting from Scratch
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensor
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
Threat Modelling in DevSecOps Cultures
Threat Modelling in DevSecOps CulturesThreat Modelling in DevSecOps Cultures
Threat Modelling in DevSecOps Cultures
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
 
Open source software: The infrastructure impact
Open source software: The infrastructure impactOpen source software: The infrastructure impact
Open source software: The infrastructure impact
 
Safely Removing the Last Roadblock to Continuous Delivery
Safely Removing the Last Roadblock to Continuous DeliverySafely Removing the Last Roadblock to Continuous Delivery
Safely Removing the Last Roadblock to Continuous Delivery
 
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
8 Patterns For Continuous Code Security by Veracode CTO Chris Wysopal
 
2016 - Safely Removing the Last Roadblock to Continuous Delivery
2016 - Safely Removing the Last Roadblock to Continuous Delivery2016 - Safely Removing the Last Roadblock to Continuous Delivery
2016 - Safely Removing the Last Roadblock to Continuous Delivery
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
DevSecOps: Integrating Security Into DevOps! {Business Security}
DevSecOps: Integrating Security Into DevOps! {Business Security}DevSecOps: Integrating Security Into DevOps! {Business Security}
DevSecOps: Integrating Security Into DevOps! {Business Security}
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Open Source Defense for Edge 2017
Open Source Defense for Edge 2017Open Source Defense for Edge 2017
Open Source Defense for Edge 2017
 

More from Uchit Vyas ☁

Simple Db & Dynamo Db
Simple Db & Dynamo DbSimple Db & Dynamo Db
Simple Db & Dynamo Db
Uchit Vyas ☁
 

More from Uchit Vyas ☁ (9)

Service api design validation & collaboration
Service api design validation & collaborationService api design validation & collaboration
Service api design validation & collaboration
 
API Design Collaboration
API Design CollaborationAPI Design Collaboration
API Design Collaboration
 
Let’s Democratize Deployments
Let’s Democratize DeploymentsLet’s Democratize Deployments
Let’s Democratize Deployments
 
Scaling with Automation
Scaling with AutomationScaling with Automation
Scaling with Automation
 
Hashicorp Products Overview
Hashicorp Products OverviewHashicorp Products Overview
Hashicorp Products Overview
 
Rapid Infrastructure Provisioning
Rapid Infrastructure ProvisioningRapid Infrastructure Provisioning
Rapid Infrastructure Provisioning
 
Deployment using aws
Deployment using awsDeployment using aws
Deployment using aws
 
Simple Db & Dynamo Db
Simple Db & Dynamo DbSimple Db & Dynamo Db
Simple Db & Dynamo Db
 
Cloud
CloudCloud
Cloud
 

Recently uploaded

Recently uploaded (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Defining DevSecOps

  • 1. The Journey To DevSecOps UCHIT VYAS TECHNOLOGY CONSULTING MANAGER ACCENTURE
  • 2. 2 Uchit Vyas (Technology Consulting Manager-FS @ Accenture)
  • 3. 3 Its hard to answer the questions “What's Wrong?” When Nothing is Right
  • 4. DevSECOps History 2004 • DevOps.com Registered 2010 • DevOps rise 2012 • Gartner introduced DevOpsSec and then DevSecOps 2013 • DevSecOps is on our Radar 2016-17 • Where are we?
  • 7. People • Social Engineering • Phishing, spamming Processes • Gaps • Monolithic approaches Technology • Complex systems • Reusable components Hackers’ favorite https://www.slideshare.net/SeniorStoryteller/the-journey-to-devsecops
  • 8. Untold Truth Security teams comes at last once risks is announced occasionally Hackers can find security loop holes multiple times in a day DevOps teams make security decisions along with CI/CD multiple times in a day
  • 9. Shared Security Model On-Premises Infrastructure Platform Software Applications Applications Applications Applications Data Data Data Data Runtime Runtime Runtime Runtime Middleware Middleware Middleware Middleware OS OS OS OS Virtualization Virtualization Virtualization Virtualization Servers Servers Servers Servers Storage Storage Storage Storage Networking Networking Networking Networking Managed by YOU Managed by Provider
  • 11. 11Copyright © 2015 Accenture. All rights reserved. Lets talk from the grounded reality
  • 12. With a common goal  Everyone must be a responsible for Security and everyone one has a role to play!  A blaming culture is dangerous, Avoid it.  Reacting can be costlier proposition…have built-in security  Continuously Build, Test, Deploy and Improve  Mistakes happen, but with frequent build…you will get frequent opportunities to correct the defects  Protection is Ideal, Detection is a Must
  • 13. Practice for a DevSecOps Use IAM and Role based ACL Follow Simple Risk and Threat Model Scan Custom Code, Apps and APIs (IAST, SAST, DAST) Scan for OSS issues in development Scan for vulnerabilities and correct configurations in all environments Have Security as a Code! 5x Faster MTTR in blameless teams
  • 14. Some More practices Whitelisting on production systems •Including container based systems Assume Compromise •Monitor everything •Design for rapid detection and response Lockdown Production Infrastructure and Services • No SSH, Only APIs and scripts Source: Gartner (September 2016)
  • 15. Attack Driven Testing  Server Errors: 500, 501, 502…  XSS attempts  Password resets  Login failures  Asserts  Page is not available for Google crawl  Page requires sign-in  Port is not open  Reuse unit tests to test your all Envs.  Apply antivirus for your code also  Use post-mortems for each fix Automate your verificatio n process
  • 17. 17 Name: Uchit Vyas URL: http://www.hellouchit.com Mail: contact@hellouchit.com Twitter_Handle: uchit_vyas