mapping applicationmapping application security to · pdf filemapping applicationmapping...

41
Mapping Application Mapping Application Mapping Application Mapping Application Security to Compliance Security to Compliance Ed Adams John Kirkwood Ed Adams CEO Security Innovation John Kirkwood CISO Security Innovation 2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Upload: dangnhu

Post on 06-Mar-2018

216 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Mapping ApplicationMapping ApplicationMapping Application Mapping Application Security to ComplianceSecurity to Compliance

Ed Adams John KirkwoodEd AdamsCEO

Security Innovation

John KirkwoodCISO

Security Innovation

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 2: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

AgendaAgenda

About Security Innovation

• Security Drivers and Industry Data

• Aligning software development with corporate policies and compliance requirements

• Creating an action plan to identify and remediate gaps between current and best practicescurrent and best practices

• Conclusion

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 3: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

About Security InnovationAbout Security Innovation

• Application Security Experts10+ years research on vulnerabilities– 10+ years research on vulnerabilities

– Hundreds of assessments on world’s most dominant software– Security testing methodology adopted by SAP,

Symantec Microsoft and McAfeeSymantec, Microsoft and McAfee– Authors of 8 books

• Products, Services & Training – Software and Code Assessment– SDLC Consulting– eLearning

• Helping organizations– Build internal application security competency

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

– Create a secure, repeatable SDLC– Reduce application risk

Page 4: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

About Edward Adams & John KirkwoodAbout Edward Adams & John Kirkwood

Ed Adams, CEO, Security Innovation• 15+ years experience in the IT security and quality assurance industries15 years experience in the IT security and quality assurance industries

• Sits on board of the National Association of Information Security Groups (NAISG) and Massachusetts North Shore Technology Council (NSTC)

• Contributor to New England Cable News, CSO Magazine, CIO Update, g g pSC Magazine, Business Daily, Optimize and CFO Magazine

• Maintains a blog with CSO Magazine

John Kirkwood, CISO & Senior Security Strategist, Security Innovation

• Past Global / Chief Information Security Officer for top Global Fortune 500 Companies for the past 8+ years

• Responsible for creating application security and risk management programs

• Work experience of more than 20 years in Financial Services, Retail and Healthcare Industries

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.4

Retail and Healthcare Industries

• Global experience in the Americas, Europe and Asia

Page 5: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

AgendaAgenda

• About Security Innovation

Security Drivers and Industry Data

• Aligning software development with corporate li i d li ipolicies and compliance requirements

• Creating an action plan to identify and remediate gaps between current and best practicescurrent and best practices

• Conclusion

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 6: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Major Cyber Incidents 2011 YTD

Automotive

283,000

h i d

40M

Cyber Attack

Security Solutions

100 M+

Unauthorized

Entertainment

20M 

Cyber Attack

TechnologyGlobal Governmental 

Coalition

“unknown # of 

Mobile Device

"cascade failure" of RIM data systems

01.01.11

Unauthorized Data Access

$206M Lawsuit

03.01.11 04.20.11 06.04.11 06.11.1110.14.11

Cyber Attack

$66M  Rem. Data Access

$171M Rem.

$1 B lawsuit

Cyber Attacksystems compromised (possibly 187 member 

countries)”

“Suspicious file transfers”

data systemsRIM offers $100

app bundle

Q3Q1 Q2 Q4

02.06.11 03.01.11 05.27.11 06.09.116.15.11

10.25.11

Stock Exchange

10 000

Email Marketing

P i ll Defense ContractorFinancial Services Payroll Processing Healthcare10,000 

Clients 

Data Sharing Service 

Compromised

Potentially tens of millions of e-mail addresses

stolenUnauthorizedData Access

# unknown

RSA SecurIDs used to 

breach LM

Defense Contractor

200,000

Unauthorized Access

$2.7M Stolen

1 client w/ 3.5 M users

Cyber Attack

y g

4M healthcare records stolen 

Healthcare

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Copyright 2011, Smbiosys, LLC. All Rights Reservedhttp://www.silicon.com/technology/mobile/2011/10/13/blackberry-outage-rim-founder-says-sorry-in-video-apology-39748079/

Page 7: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Root Cause & the Hackers Target: Root Cause & the Hackers Target: Insecure ApplicationsInsecure Applications

“Today, the “money” is in software applications – that’s where companies process their most sensitive data from Credit card numbers to customer and

• 90%+ attacks are at the application layer (Verizon Business Study)

employee information as well as trade secrets” -- Forrester

90% a ac s a e a e app ca o aye ( e o us ess S udy)

• Hacks targeting retail sector have increased 43%, largely due to SQL injection and the use of exploit toolkits (Dell SecureWorks)

• 25% of respondents indicated that meeting compliance objectives is the most effective argument in convincing management to invest in software security (Forrester)

• 92% of attacks were not highly difficult (Verizon Business Study)

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.Copyright 2011, Smbiosys, LLC. All Rights Reserved

Page 8: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Application Security: Application Security: the Next Frontier of Compliancethe Next Frontier of Compliancethe Next Frontier of Compliancethe Next Frontier of Compliance

• Regulations historically focused on network security, but application security requirements are emergingsecurity requirements are emerging– FISMA & NIST

require organizations to integrate security assessments into SDLC

– PCI-DSSPCI DSS “secure coding standards”; “..prevent vulnerabilities such as injection flaws”

– SECEvaluate security risks to determine if disclosure is requiredy q

– Dozens of others

• Requirements are general and implications non-obvious

– “Develop according to industry best practices”• uh, where can I find those?

“P t t d i f ti “ h ld t b i l lt d d t d

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

– “Protected information “should not be improperly altered or destroyed• Huh???

Page 9: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

AgendaAgenda

• About Security Innovation

• Security Drivers and Industry Data

Aligning software development with corporate li i d li ipolicies and compliance requirements

• Creating an action plan to identify and remediate gaps between current and best practicescurrent and best practices

• Conclusion

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 10: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Corporate Application Compliance FrameworkCorporate Application Compliance Frameworkaligning development with management policiesaligning development with management policies

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 11: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Mapping OWASP Top Ten to PCI DSSMapping OWASP Top Ten to PCI DSS

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 12: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

PCI DSS mapped to ISO 27001 PCI DSS mapped to ISO 27001 (and OWASP)(and OWASP)(and OWASP)(and OWASP)

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 13: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Selected coding practices that contribute Selected coding practices that contribute to complianceto complianceto complianceto compliance

High-Level Requirement

Standards (Partial List) Selected Coding Practices

Confidentiality SOX, PCI DSS, HIPAA, Appropriate use of strong encryption for data in databases.ISO 27002, HIPAA, GLBA, FFIEC, Basel l I, CA SB 1386, FIPS 199, NIST SP 800-30/ 800-53/800-64

Encrypting confidential data in memory. No custom or untrusted encryption routines.Encrypting data in motion, especially for wireless transmissions.Masking confidential data that needs to be viewed in part

Data integrity SOX, PCI DSS, ISO 27002 HIPAA GLBA

Robust integrity checks to prevent tampering with data.Input validation and comprehensive error handling to prevent injection attacks privilege27002, HIPAA, GLBA,

FIPS 199, NIST SP 800-30/ 800-53/800-64

Input validation and comprehensive error handling to prevent injection attacks, privilege escalation, and other hacking techniques.Output encoding. Use of least privileges.Hashing for confidential data that needs to be validated (e.g. passwords).

Authentication and access

SOX, PCI DSS, ISO 27002, HIPAA, II,

Support for strong passwords & two-factor authentication where appropriate.Role-based access control and revocation of rights with clear roles mapped to permissions

control, , ,

NIST SP 800-30/ 800-53/800-64

Role based access control and revocation of rights, with clear roles mapped to permissions. Locked down file access and database roles. No guest accounts.Passwords and encryption keys encrypted before storage and transmission.

Logging and auditing

SOX, PCI DSS, ISO 27002, HIPAA, SB 1386, NIST SP 800-30/ 800-

Detailed audit trails of users accessing data and resources.Detailed logging of systems that process sensitive data, including shutdowns, restarts and unusual events. No confidential data exposed in logs.

53/800-64unusual events. No confidential data exposed in logs.Event logs and audit trails available only to system admins and protected from unauthorized modifications.

Availability SOX, ISO 27002, HIPAA, II FIPS 199, NIST SP 800-30/ 800-53/800-64

Code reliability. Failover and redundancy built into applications.Applications resistant to denial of service attacks.Clean up of confidential data in memory and in file systems during failures and shutdowns.

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Change management

SOX, BASEL II, NIST SP 800-53/ 800-64

Source control. Logging of application changes.Application change logs accessible only to privileged users and resistant to tampering.

Page 14: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Application Security ContinuumApplication Security Continuum

Ready for re-scanReady for re-scan

Secure at the

Source

Find and Fix

Defend in

Place

Results to Dev Team Results to Dev Team

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 15: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Aligning Development Activities with ComplianceAligning Development Activities with Compliance::OWASP and Other Coding StandardsOWASP and Other Coding Standards

• OWASPM t d f d i i d t d l t– Maps to and referenced in many industry and regulatory compliance standards and frameworks

• U.S. FTC and DISA, PCI-DSS

Used by many companies– Used by many companies• NSA: in their developer guidance on web application security• Oracle: for developer awareness• IBM AppScan: maps source code findings to OWASP Top 10IBM AppScan: maps source code findings to OWASP Top 10

• CWE: most dangerous software weaknesses

• The CERT secure coding standardsThe CERT secure coding standards

• The Microsoft SDL (Secure Development Lifecycle)

• Security Innovation’s TeamMentor™

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

• Security Innovation s TeamMentor – extensive collection of Secure SDLC checklists and code samples

Page 16: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

AgendaAgenda

• About Security Innovation

• Security Drivers and Industry Data

• Aligning software development with corporate li i d li ipolicies and compliance requirements

Creating an action plan to identify and remediate gaps between current and best practicesgaps between current and best practices

• Conclusion

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 17: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCGraphical ViewGraphical View

1.) Review Org Structure and Team Roles

2 ) Analyze

pp

2.) Analyze Policies & Standards Requirements

5 ) C t G A l i R t

Best Practices

5.) Create Gap Analysis Reportwith recommendations

3.) Analyze & 4.) Refine via focused

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

) yAggregate Data Interviews (usually team leads)

Page 18: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCActivity MatrixActivity Matrix

Product A Product B Product C

Define Security Objectives X X

Apply Security Design Guidelines X X

Threat Model X X

Security Architecture and Design Review X X

Apply Security Implementation Guidelines X

S it C d R i X X XSecurity Code Review X X X

Security Penetration Testing X X X

Apply Security Deployment Guidelines X

Security Deployment Review X

3rd party Security Penetration Test X X X

Security Incident Response Plan X X X

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Security Incident Response Plan X X X

Page 19: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCQuestions to AskQuestions to Ask

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 20: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCSecurity PoliciesSecurity Policiesyy

• Security policies– are the backbone of your development process– without them, many efforts are wasted

• what good is a scanning tool if it’s use is not required?

• Questions to ask yourself– do you have a formal development process with well-defined phases and

activities?activities?– do you have a dedicated security team?– do you have corporate security and compliance policies?

how is the development team made aware of security policies?– how is the development team made aware of security policies?– how does the development team access security policies?– how does your development team interact with company security policies

(governance compliance etc)?

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

(governance, compliance, etc)?

Page 21: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCRequirements & Design PhaseRequirements & Design Phaseq gq g

• Security activitiessecurity requirements objectives– security requirements objectives

– threat modeling– design best practices & design reviews

Q ti t k lf• Questions to ask yourself:– do you gather security objectives?

• How are they stored? How are they mapped to the rest of the design process?

do you have a set of design best practices that you employ for security?– do you have a set of design best practices that you employ for security?• How do you ensure architects are using them?• How do you revise and improve them over time?

– does your team conduct security architecture and design reviews?y y g• How often? Do you use checklists to drive the process?• How are the results tracked and used to improve the design?

– does your team create threat models for your application’s architecture/design?Wh ? I it d t d ti ?

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

• When? Is it updated over time? • How is it used to improve the design, implementation and testing?

Page 22: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCImplementation PhaseImplementation Phasepp

• Implementation phase security activitiesd l b i– development best practices

– security code reviews

Q ti t A k• Questions to Ask– does your team use a formalized set of security coding best practices?

– what type of code scanning tools do you use?

– do you perform code reviews against security best practices?

• How often? What is the process?

• Do you have a set of checklists that can use drive the review process?

• How are the results tracked and used to improve the implementation?

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 23: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCVerification PhaseVerification Phase

• Verification phase security activities b d fi i i– abuse case definition

– penetration testing

• Questions to ask:– does your team conduct 3rd party or internal penetration tests?

• How often are they performed?• Do you prioritize attack paths based on a threat model?

D h t f l biliti i t t th t t t i t?• Do you have a set of vulnerabilities, unique to your system, that you test against?• How are the results tracked and used to improve the implementation?

– are your testers/QA trained on the latest attack trends and test techniques?

– do you use security testing tools? Does your team know how to use them effectively?

• Web scanners such as AppScan or WebInspect• File and network fuzzers

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

File and network fuzzers• etc

Page 24: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Assessing your Existing SDLCAssessing your Existing SDLCRelease & Response PhaseRelease & Response Phasepp

• Release/response phase security activities and preparednessi d l i– security deployment review

– security attack response– patching processes

• Questions– does your team use a formalized set of security deployment best practices?– do you have a security incident response plan?– do you use network scanning tools such as Nessus?– do you have a set of deployment best practices that you employ for security?

• How are they stored? Do you ensure your developers are using these?H d i d i th b t ti ti ?• How do you revise and improve these best practices over time?

– do you review the deployment for security best practices before deployment?• How often are inspections performed? Do you use checklists to drive the process?

How are the results tracked and used to improve the deployment?

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

• How are the results tracked and used to improve the deployment?

Page 25: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Planning & ImplementingPlanning & ImplementingRemediation RoadmapRemediation Roadmap

• Use assessments from previous phases. For each high-priority area:– review the major risk management strategies– identify appropriate control options– describe necessary modifications to compliance activities

Id tif hi h ti iti / t l ill i ld bi t “b f th b k”– Identify which activities/controls will yield biggest “bang for the buck”

• Use results to construct a phased software risk remediation roadmap

Select tools and partners that can help implement• Select tools and partners that can help implement

• Sequencing is critical– introduce baseline guidance for all first– work with security champions; develop them as mentors– beware not to invest in new tools too soon

• Measure progress relative to compliance & security objectives/requirements

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

p g p y j q– adjust as corporate priorities, threat patterns, compliance standards change

Page 26: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

AgendaAgenda

• About Security Innovation

• Security Drivers and Industry Data

• Aligning software development with corporate g g p ppolicies and compliance requirements

Creating an action plan to identify and remediate gaps between current and best practicescurrent and best practices

• Conclusion

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 27: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

SDLC Compliance Assessment for Energy Client SDLC Compliance Assessment for Energy Client HighHigh--Level findingsLevel findings

• Good software engineering processes but lacks coordinated formalized security engineering processesformalized security engineering processes– teams not trained on security principles– no standards for secure design or implementation

no architecture design or code reviews focused on security– no architecture, design or code reviews focused on security– no threat modeling being done to assess risk

• team unable to prioritize efforts or mitigate threats repeatedly

• Team is making lots of mistakes, both in design & development– resulted in many exploitable vulnerabilities in critical applications– likely indicative of all the company’s applications

• Would fail PCI and ISO audits

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 28: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case StudyCase StudyRecommendations MadeRecommendations Made

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 29: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy Clientsecurity activity recommendationssecurity activity recommendations

How security engineering activities can be layered into a traditional software development process

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 30: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy Clienthow recommended activities could have prevented issueshow recommended activities could have prevented issues

• A threat model would have exposed key assets for protection and design-level mitigations could have been created

• A design review would have checked that each design mitigation was placed in the architecture properlywas placed in the architecture properly

• Secure implementation best practices and security focused code reviews would ensure:– the development of input and data validation routines– the proper use of output encoding and cryptography

• A penetration test before deployment could discover issues that fellA penetration test before deployment could discover issues that fell through the cracks in the early phases of development

• All of the above would have been steps toward compliance

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

– (not to mention making their software systems more secure ☺ )

Page 31: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy Clienttraining recommendationstraining recommendations

Requirements & Analysis

Architecture & Design

Code Implementation

Testing

F d l f•How to Define Security Objectives  (ENG 111)

• Fundamentals of Secure Architecture (DES 101)

•Architecture Risk Analysis & Remediation 

•Classes of Security Defects  (TST 201)

• Fundamentals of Secure Development  (COD 101)

• Fundamentals of Security Testing (TST 101)

•How to Test for OWASP Top Ten (TST 211)

(DES 212)

•Creating Secure Application Architecture (DES 311)

•Understanding Secure Code‐ .NET 4.0 (COD 214)

•Creating Secure Code ‐ASP.NET   (COD 311)

• Intro to Threat Modeling (ENG 301)

•How to Perform a Code Review  (ENG 401)

Everyone: Fundamentals of Application Security (AWA 101)

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Everyone:  Fundamentals of Application Security (AWA 101) 

Page 32: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy Clientrecommendations for requirements gatheringrecommendations for requirements gathering

• When accepting a change request or a new requirement, examine each requirement for security and compliance impacteach requirement for security and compliance impact– if there will be a security impact, track it as a new security requirement – evaluate if there needs to be additional security requirements in place to

mitigate added risk– requirements management tools can help here (esp. with traceability)

• Before moving on to application design, security objectives and requirements must be definedrequirements must be defined– review security objectives to ensure they are appropriate for the functional

requirements and application scenario– determine security objectives based upon data asset classificationy j p

• All security requirements should be tracked in the requirements management tool

th h d l d j t ’t i it f it

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

– they had one already; just weren’t using it for security

Page 33: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy ClientDesign RecommendationsDesign Recommendations

• Use the TeamMentor security guidelines to apply security design best practices

• Perform a security architecture and design i b f di t treview before coding starts

– Use the TeamMentor security checklists to drive the review, provide usable guidance, and document for compliance audits

• Create a threat model on your application’s design before coding begins – Ensure asset classification and to help prioritize threatsp p

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 34: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy ClientImplementation RecommendationsImplementation Recommendations

• Use TeamMentor security guidelines toy gapply security implementation best practices– “Secure Coding Standards” requirement in PCI

• Perform a security code review before each check-in– can be implemented with buddy code reviews as well as with the occasional

group code review for knowledge sharing– use the TeamMentor security checklists to drive the review

• Require that Visual Studio Code Analysis is turned on and all errors and warnings are handled before each check inand warnings are handled before each check-in

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 35: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy ClientVerification RecommendationsVerification Recommendations

• Use the security objectives and the threat model to build a security penetration test plan– can write tests before code is written

• Complete internal penetration testing before deployment– document for PCI and ISO requirements

• Complete a 3rd party penetration test on Internet facing applications before deployment

d f PCI d ISO i– document for PCI and ISO requirements

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 36: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy ClientRelease RecommendationsRelease Recommendations

• Perform a security deployment review, including configuration settings, before deploying– Use TeamMentor security checklists to drive review

• Ensure there is a security incident response plan in place– should include severity levels for potential vulnerabilities,

escalation plans and engineers on callescalation plans and engineers on call

• Where there is an incident response plan in place, this can be used as the basis for the security incident response planas t e bas s o t e secu ty c de t espo se p a

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 37: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Case Study: SDLC Assessment for Energy ClientCase Study: SDLC Assessment for Energy ClientRecommended rollout sequencingRecommended rollout sequencing

• Security Objectives– if you don’t know the security it’s difficult to be successful with any other activities– if you don t know the security it s difficult to be successful with any other activities

• Architecture and Design Review for Security– bugs introduced in the design phase are the most expensive to deal with later

• Threat Modeling– Drives the test plans and ensures that you address most critical threats

• Code Review for Security– implementation bugs are the most common– can save you later rework or help avoid costly exploits

• Security Review for Deploymenteven an effective process can be undone by a configuration error during deployment– even an effective process can be undone by a configuration error during deployment.

• Design Guidelines for Security– adopting proven design principles ensures your application is secure from the start

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

• Security Testing– used to validate designed mitigations and ensure nothing slipped through the cracks

Page 38: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

AgendaAgenda

• About Security Innovation

• Aligning software development with corporate policies and compliance requirements

C i i l id if d di b• Creating an action plan to identify and remediate gaps between current and best practices

ConclusionConclusion

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

Page 39: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

ConclusionConclusion

• Most regulations, frameworks, and compliance mandates revolve around the same key, best practices for secure developmentaround the same key, best practices for secure development

– Simple tools like spreadsheets can help you organize these with controls for rows and activities for columns

• helps visualize impact of single activity on multiple compliance requirements

• Rolling out a repeatable SDLC that integrates key security and compliance activities:

– Ensures future requirements will have little impact on existing effortsEnsures future requirements will have little impact on existing efforts– Allows you to maintain a “big picture” view to software development and IT teams

• Secure development has benefits beyond compliance– 50% of software vulnerabilities prior to production can reduce configuration

management and incident response costs by 75 percent (Gartner)– Audit costs and “re-do” expenses dramatically reduced

over 70% of all exploits take advantage of known and common vulnerabilities

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

– over 70% of all exploits take advantage of known and common vulnerabilities

Page 40: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

Repeatable, Secure Development WorksRepeatable, Secure Development WorksA look at the Microsoft SDLA look at the Microsoft SDL

Total Vulnerabilities Disclosed 12 Months After Release187

Total Vulnerabilities Disclosed 36 Months After Release

400

242

157119

66

157

Windows® XP

Windows Vista®

OS I OS II OS III

34

3

SQL Server® 2000 SQL Server 2005 CompetingXP Vista® SQL Server® 2000 SQL Server 2005 Competing commercial DB

Before SDL After SDL

45% reduction in Vulnerabilities

Before SDL After SDL

91% reduction in Vulnerabilities

Consistent, well documented security practices during all phases of a development project will not only facilitate compliance, but result in fewer vulnerabilities

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

p j y p

Page 41: Mapping ApplicationMapping Application Security to · PDF fileMapping ApplicationMapping Application Security to Compliance Ed AdamsEd Adams John Kirkwood CEO ... • The Microsoft

How Security Innovation can HelpHow Security Innovation can Help

TeamProfessor eLearning– Security Awareness for Staff– Technical Training for Dev/IT Teams– ASP.Net, Java, C/C++,.Net, Windows, C#, JRE– PCI-DSS for Developers; Intro to PCI-DSS

How to Test for the OWASP Top Ten– How to Test for the OWASP Top Ten

TeamMentor: Secure Development Guidance System3 5000 Code snippets how to’s checklists attacks principle- 3,5000 Code snippets, how-to’s, checklists, attacks, principle

- Guidance views for OWASP, PCI-DSS- http:teammentor.securityinnovation.com

Application Risk Consulting– Software & Code Assessment

[email protected]

2012 ISACA Webinar Program. © 2012 ISACA. All rights reserved.

– Enterprise Application Risk Ranking– SDLC Assessment (and mapping to compliance requirements!)