7 strategies for scaling
play

7 strategies for scaling product security QCon 2018 New York City - PowerPoint PPT Presentation

7 strategies for scaling product security QCon 2018 New York City Angelo Prado, Senior Director Jet.com | Walmart about me 12+ years of experience in software development and Leading Product Security teams at Jet.com, Salesforce and


  1. 7 strategies for scaling product security QCon 2018 – New York City Angelo Prado, Senior Director Jet.com | Walmart

  2. about me 12+ years of experience in software development and Leading Product Security teams at Jet.com, Salesforce and Microsoft 4 times Black Hat Speaker, co-author of 10+ CVEs including the BREACH attack (SSL Side Channel) Currently leading a product security team across two continents, assistant professor in Spain at Comillas University, advising security startups and non-profits

  3. earlier career attempts…

  4. what is product security

  5. Product Security teams are the guardians of customer data , fixing and preventing security vulnerabilities. Inclusive of much more than just code. Product Security covers the full service and how your customers use and interact with it securely. It goes beyond securing the underlying software and includes operational responsibilities.

  6. why do we need Product Security?

  7. core mission prevent vulnerabilities build effective automation perform security reviews harden the product

  8. who needs product security?

  9. you do.

  10. we do.

  11. Security is reflected in how products are built and operated . Product Security should be engaged with customers and partners. Engineering teams must have a consistent interpretation of the security posture and secure development lifecycle.

  12. 7 strategies to scale Building Product Security from the ground up

  13. prioritize relationships and establish a non- blocking function

  14. SERVICE CATALOG design automation security training & vulnerability reviews services testing research management

  15. Product Security should be a lean, effective, non- blocking technical assessment function

  16. rules of engagement prioritize relationships over bugs The number of teams and individuals you interact with will keep growing – In connecting with other human beings, align priorities and exercise empathy be thoughtful about prioritization and risk Security isn’t always #1 - If you want to build a relationship with someone, you need to know their priorities. Develop a narrative that resonates with them be pragmatic and solicit feedback Security should not block shipping, and it shouldn’t be reactive . We triage vulnerabilities based on severity, but not all bugs are considered equal. Listen to the teams you support and proactively seek improvement importunities In collaboration with Tom Maher

  17. Even the most professional, security- conscious developers take it personally occasionally. It's not their fault. A regular drumbeat of "you're doing it wrong" will discourage anyone. Developers usually want to do the right thing - Promote thoughtful solutions that scale and balance technical capabilities with product usability

  18. the hacker mindset breaker mindset substantial knowledge of aptitude application-level attacks and flaws open source contributions, research, publications and bug bounty recognitions builder mindset soft skills strong knowledge of software development, browsers, cloud services, effective communication skills network, crypto and defense strategies and the ability to influence and communicate with engineers

  19. Run security like a business: Sorry, Mr. Hacker, this just isn't working out...

  20. invest in vulnerability management, metrics and reporting

  21. vuln management ship it! deliver bug the fix is released to a vulnerability is found, an production and required issue is created and comms are handled assigned to the team backlog verify fix work on a fix the fix is validated in an the engineering team staging environment, works out a fix, assisted by including different variants the security contact

  22. agile workflows proactive signoff security owner product teams are notified of any each product security engineer security issues and provided with owns a portfolio of applications hardening recommendations continuous testing design review security owners deploy automation security owners are responsible and perform gray-box testing for attending design reviews threat modeling security owners identify weaknesses and mitigations

  23. vulnerability notifications usability is a key the priority, description of the vulnerability, and the remediation target date should be emphasized make it actionable there should be a clear call to action on any vulnerability, indicating proposed remediation make it relevant ensure the right engineering team and security owner receive notifications for their products

  24. prioritize responsibly P0 Critical Priority (P0) – 7 days SLA Medium Priority (P1) – 30 days SLA P1 P2 Low Priority (P2) – 60 days SLA

  25. SLA process starts on delivery only after the right product team has been identified and their engineers notified resets if misrouted teams should not be penalized for incorrect delivery requires exception workflow engineering manager and security manager approval is required if a security issue cannot be remediated within the agreed SLA

  26. vulnerability management 07 – fixed! 01 – deliver bug 07 01 06 – security 06 approves 02 – work on a fix 02 05 05 – manager 03 03 – SLA is due approves 04 04 – exception requested

  27. track release progress open bugs these are bugs where no action has been taken 30 in progress 43 bugs actively worked on 24 resolved fixed & verified

  28. intake time / time to resolution team 7 4.5 2.8 5 team 9 3.5 1.8 3 New In Progress team 3 2.5 4.4 2 Fixed team 4 4.3 2.4 2 0 2 4 6 8 10 12 14

  29. vulnerability lifetime in production measures time since a team starts 22d > 20d working on a bug until a fix is deployed 18d cross-referenced with pull request size, 15d > it can help understand complexity and exposure starts when a vulnerability is introduced > in production, at deployment – this metric measures the effectiveness of Q1 Q2 Q3 Q4 your product security program.

  30. SLA adherence benchmarks recognizes teams that prioritize security highlights teams requiring assistance team a team b team c team d team d team f team g team h

  31. SLA trends over time critical issues all issues low priority Q2 17 Q3 17 Q4 17 Q1 18 Q2 18 Q3 18

  32. Benchmark by vulnerability type 66 % XSS 83 % Session Management 91 % Authorization 44 % SQL Injection 59 % Information Disclosure

  33. developers received 90% security training

  34. teams have automated coverage 73% SCA | RTA | DAST

  35. automate all the things

  36. Complexity is the enemy of security: Secure by default or die not actually trying

  37. scaling source code reviews we cannot of check- 98 % review ins

  38. 40 %+ of security vulnerabilities can be automatically detected

  39. vulnerability demographics auto discovery low- possible hanging manual fruit testing required

  40. vuln sources 40% 35 % 20 % 5 % automation bug bounty penetration regressions and tooling programs testing

  41. CI/CD integration analyzes check-ins automatically log issues manual validation

  42. types of automation static code analysis runtime self-protection understands when an application’s normal analyzes source code flows and incremental check-ins with known rules flow is being exercised by a malicious actor dynamic analysis actual vulnerability capable of testing web service and application endpoints in production

  43. open source software Vulnerabilities in Third-Party Libraries A solid third-party library program is required to review exploitable vulnerabilities and dependencies. Monitor CVEs and public exploits.

  44. successful automation false positives not actual vulnerabilities acceptable risk things that are technically valid but we are willing to live with due to mitigating controls or exploitability issues we care about Important, exploitable vulnerabilities

  45. Invest in product hardening

  46. awkwardness That period with an API after you know what you can do but before you know what you should do The Kaminsky Dictionary

  47. nailing the fundamentals HSTS & CSP Device Fingerprinting 01 02 HTTP Strict Transport Security Stopping account take-over attempts and and Content Security Policy using second-factor Auth smartly Secret Management Proactive Controls 03 04 Storing secrets securely Providing users and admins with management controls and visibility

  48. reducing the attack surface HSTS, CSP & Expect-CT Ensuring that all requests are done with strict transport security and that rogue certificates are not being used (certificate transparency). Content Security Policy enables us to filter out insecure content, avoid referrer leakage and in general block malicious JavaScript from executing

  49. secret management identify secrets store securely rotate secrets use rules & regular expressions key management system automatically perform key rotation implement automatic validation (key vault with HSM)

  50. session management www.nsa.gov Login Apps / oAuth History Device & Active Location Sessions

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend