23
Microsoft Security Development Lifecycle for IT Rob Labbé Application Consulting and Engineering Services [email protected]

Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Embed Size (px)

Citation preview

Page 1: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Microsoft Security Development

Lifecycle for IT

Rob Labbé

Application Consulting and Engineering Services

[email protected]

Page 2: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

The Reasons for Secure Software

• Data can be stolen by attackers

• Data can be corrupted by viruses

• Data can be lost or corrupted by

employees

• IT Systems can be used by attackers

• To send Spam, viruses, or launch

other attacks from

• IT Systems can be crashed by attackers

There are

many

threats to

data and

systems

Page 3: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Application Layer = Weak Point

• Attackers target the weakest point. The OS Layer and Network layer are too hard now

• On Average over 70% of IT security budget is spent on Infrastructure, yet over 75% of attacks happen at the Application level

• According to Microsoft research, only 1/3 of developers are confident that they write secure code

• The focus must be on hardening the application layer

Page 4: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Reasons for IT Security• Card Services - A Real World Example

• $10 Million a month in revenue

• Processed credit cards for American Express, Master

Card, and VISA

• They Lost 40 Million records to hacking

• Government imposed heavy fines

• Subject to audits every 6 months for 20 years

• Amex, Master Card and Visa dropped them

• A $10 Million a month company destroyed

Page 5: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Hackers are very smart

Page 6: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

We need better security

Page 7: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Implement an SDL

• Implement an SDL to build security into

your development process

• Train your developers in secure coding

techniques

• Incorporate Threat Modeling, Secure Code

Review, Security Focused Testing into the

process

Page 8: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Purpose of the SDL• Inventory and assess applications

• Identify and ensure resolution of

security/privacy vulnerabilities found in those

applications

• Enable Application Risk Management:

• Strategic

• Tactical

• Operational

• Legal

Page 9: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

The SDL is NOT Optional

• At Microsoft all line-of-business

application teams must go through SDL-IT,

All shrink-wrapped products must go

through the SDL

• If they fail to do so, they cannot go into

production

• Enforcement of the SDL-IT process

attributes to it’s success

Page 10: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Visibly Measure the Process

• Have internally visible score cards

• Have contests to see if you can find bugs

and offer prizes

• Offer incentives to teams with the best

security records (no cheating!)

Page 11: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

SDL aligns with SDLC

SDLC

SDL-IT

Envision

Application

Entry / Risk

Assessment

Threat

Model /

Design

Review

Design

Internal

Review

Develop /

Purchase

Pre-Production

Assessment

Test Release /

Sustainment

Post-

Production

Assessment

Page 12: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Application Entry / Risk Assessment

• Objective:

• Application Inventory

• Determine Application Risk Categorization

• High Risk Security/Privacy Release

• Medium Risk Security/Privacy Release

• Low Risk Security/Privacy Release

Threat Model /

Design Review

Internal Review

Pre-Production

Assessment

Post-Production

AssessmentApp Entry

Page 13: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Threat Model / Design Review

• Objective:• Threat modeling provides a consistent methodology for objectively evaluating threats to

applications.

• Review application design to verify compliance with security standards and best practices

• Verify application meets application principles

• Confidentiality

• Integrity

• Authentication

• Authorization

• Availability

• Non-repudiation

Threat Model /

Design Review

Internal Review

Pre-Production

Assessment

Post-Production

AssessmentApp Entry

Page 14: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Internal Review

• Review security checklist/policy site

• Team conducts ‘self’ code review and attack and

penetration testing

Threat Model /

Design Review

Internal Review

Pre-Production

Assessment

Post-Production

AssessmentApp Entry

Page 15: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Pre-Production Assessment

• Objective:• Low Risk Applications

• Host Level Scan • Windows

• IIS

• SQL

• High/Medium Risk Applications• Host Level Scan

• White Box Code Review

Threat Model /

Design Review

Internal Review

Pre-Production

Assessment

Post-Production

AssessmentApp Entry

Page 16: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

White Box Code Review• Process

• Application team provides source code

• Analysts review application code

uncovering security vulnerabilities

• Vulnerabilities logged in bug database

• Application team required to address all

sev 1 bugs prior to going into

production

Page 17: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Some common attack patterns

white box review may reveal• Cross-Site Script Vulnerabilities

• SQL Injection

• Buffer Overflow

• Poor Authorization Controls

• Secrets Stored In Clear Text

Page 18: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Post-Production Assessment

• Objective:

• High/Medium/Low Risk Applications

• Host Level Scan

• Windows

• IIS

• SQL

Threat Model /

Design Review

Internal Review

Pre-Production

Assessment

Post-Production

AssessmentApp Entry

Page 19: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Conclusion• The need for security is obvious, we have to

protect the company and our customers

• To do that we need

• Management Support

• Secure Development Life Cycles

• Developers trained in secure development

• A Security First attitude!

Page 20: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Conclusions• Continuous improvement of the process

• Invest time in upfront activities:

• Threat Modeling

• Design Reviews

• A holistic view

• People

• Process

• Tools

• It may seem hard to get started – ask for help!

People: Providing guidance on

secure application development

Tools: Providing the

most innovative tools

Process: Security

cannot be an

afterthought

Page 21: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Call To Action• Implement a Secure Development Lifecycle

• Create more secure and reliable software

• Build Trust!

Page 22: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

Resources• ACE Team Blog:

• http://blogs.msdn.com/ace_team/default.aspx

• Threat Modeling Tool

• http://go.microsoft.com/fwlink?linkid=77002

• Threat Modeling Blog:

• http://blogs.msdn.com/threatmodeling/

• Rob Labbé’s Blog:

• http://blogs.msdn.com/roblabbe/default.aspx

Page 23: Microsoft Security Development Lifecycle for IT - OWASP · PDF file•Implement an SDL to build security into your development process ... application teams must go through SDL-IT,

© 2006 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered

trademarks and/or trademarks in the U.S. and/or other countries.

The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this

presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part

of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation.

MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.