32
© Copyright 2014 Denim Group - All Rights Reserved ThreadFix 2.1 and Your Application Security Program Dan Cornell @ danielcornell

ThreadFix 2.1 and Your Application Security Program

Embed Size (px)

Citation preview

Page 1: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

ThreadFix 2.1 and Your Application Security Program!!Dan Cornell!@danielcornell

Page 2: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved 2

My Background

•  Dan Cornell, founder and CTO of Denim Group

•  Software developer by background (Java, .NET, etc)

•  OWASP San Antonio

Page 3: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Denim Group Background

•  Secure software services and products company –  Builds secure software –  Helps organizations assess and mitigate risk of in-house developed and third party

software –  Provides classroom training and e-Learning so clients can build software securely

•  Software-centric view of application security –  Application security experts are practicing developers –  Development pedigree translates to rapport with development managers –  Business impact: shorter time-to-fix application vulnerabilities

•  Culture of application security innovation and contribution –  Develops open source tools to help clients mature their software security programs

•  Remediation Resource Center, ThreadFix –  OWASP national leaders & regular speakers at RSA, SANS, OWASP, ISSA, CSI –  World class alliance partners accelerate innovation to solve client problems

3

Page 4: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved 4

Agenda •  Background

•  What is ThreadFix? –  What’s New in ThreadFix 2.1?

•  What’s Next?

Page 5: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

List of Supported Tools / Technologies: Dynamic Scanners Acunetix Arachni Burp Suite Checkmarx HP WebInspect IBM Security AppScan Standard IBM Security AppScan Enterprise Mavituna Security Netsparker NTO Spider OWASP Zed Attack Proxy Tenable Nessus Trustwave/Cenzic Hailstorm Skipfish w3aF

Static Scanners FindBugs IBM Security AppScan Source HP Fortify SCA Microsoft CAT.NET Brakeman

5

SaaS Testing Platforms WhiteHat Veracode QualysGuard WAS IDS/IPS and WAF DenyAll F5 Imperva Mod_Security Snort Defect Trackers Atlassian JIRA HP Quality Center Microsoft Team Foundation Server Mozilla Bugzilla Version One *Plugin Architecture for Additional Defect Trackers

Page 6: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Supported Technologies

5

Page 7: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

New In ThreadFix 2.1: More Tool Support •  Added support for:

–  Cenzic/Trustware Hailstorm –  Checkmarx –  HP Quality Center –  VersionOne –  Riverbed Stingray

•  Plugin architecture for scanners

•  Benefit: Manage your application security program regardless of your vendor mix

7

Page 8: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved 8

Create a consolidated view of your

applications and vulnerabilities

Page 9: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Application Portfolio Tracking

9

Page 10: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Fill ThreadFix Up With Vulnerability Data •  Manual file upload

•  REST API –  https://github.com/denimgroup/threadfix/wiki/Threadfix-REST-Interface

•  Command Line Interface (CLI) –  https://github.com/denimgroup/threadfix/wiki/Command-Line-Interface –  JAR can also be used as a Java REST client library

•  Jenkins plugin –  Contributed from the ThreadFix community (yeah!) –  https://github.com/automationdomination/threadfix-plugin

10

Page 11: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

New In ThreadFix 2.1: API Updates •  Many updates to REST API

•  New methods •  Better consistency •  Better versioning

•  Benefit: MOAR Automation!

11

Page 12: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

What Does ThreadFix Do With Scan Results •  Diff against previous scans with same technology

–  What vulnerabilities: •  are new? •  went away? •  resurfaced?

•  Findings marked as false positive are remembered across scans –  Saving analyst time

•  Normalize and merge with other scanners’ findings –  SAST to SAST –  DAST to DAST –  SAST to DAST via Hybrid Analysis Mapping (HAM)

12

Page 13: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Vulnerability Merge

13

Page 14: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Hybrid Analysis Mapping (HAM) •  Initial research funded by the US Department of Homeland Security

(DHS) Science and Technology (S&T) Directorate via a Phase 1 and (now) Phase 2 Small Business Innovation Research (SBIR) contract

–  Acronyms!

•  Initial goal: SAST to DAST merging

•  Results: That, plus other stuff

14

Page 15: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Merging Static and Dynamic Scanner Results

15

Page 16: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Merging Static and Dynamic Scanner Results

16

Page 17: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: De-Duplicate Dynamic RESTful Scanner Results

17

Page 18: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: De-Duplicate Dynamic RESTful Scanner Results

18

Page 19: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved 19

Prioritize application risk decisions based on

data

Page 20: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

New In ThreadFix 2.1: Vulnerability Filtering •  Ability to slice and dice vulnerability data across the entire enterprise

•  Ability to save specific filters –  Implement policies –  Custom reports

•  Ability to access filtering via the API

•  Benefit: Focus on the most important vulnerabilities first

20

Page 21: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Vulnerability Filtering •  Filter vulnerability data

–  Scanner, scanner count –  Vulnerability type –  Path, parameter –  Severity –  Status –  Aging

•  Save filters for future use

21

Page 22: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Vulnerability Filtering

22

Page 23: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Reporting •  Trending •  Progress by Vulnerability

–  For program benchmarking

•  Portfolio Report –  For resource prioritization

•  Comparison –  For scanner/technology benchmarking

23

Page 24: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Reporting

24

Page 25: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved 25

Translate vulnerabilities to developers in the tools they are already using

Page 26: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Mapping Vulnerabilities to Defects •  1:1 mapping is (usually) a horrible idea

–  500 XSS turned into 500 defects? –  If it takes longer to administer the bug than it does to fix the code…

•  Cluster like vulnerabilities –  Using the same libraries / functions –  Cut-and-paste remediation code –  Be careful about context-specific encoding

•  Combine by severity –  Especially if they are cause for an out-of-cycle release

•  Which developer “owns” the code?

26

Page 27: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Defect Tracker Integration •  Bundle multiple vulnerabilities into a defect

–  Using standard filtering criteria

•  ThreadFix periodically updates defect status from the tracker

27

Page 28: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Defect Tracker Integration

28

Page 29: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

What’s Next for ThreadFix •  Further updates to reporting and analytics

•  HAM support for additional languages and frameworks –  Java/Struts

•  Importing additional sources of vulnerability data –  IAST –  Known Vulnerable Component

29

Page 30: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

ThreadFix: Community vs. Enterprise •  Phone and Email Support •  Access to Product Management and Development Teams

•  Authentication via Active Directory/LDAP •  Authorization

–  Role-Based –  Data-Based

•  Native Proxy Support •  Scan Orchestration

–  Via ThreadFix Scan Agents

30

Page 31: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved

Important Links •  Main ThreadFix website: www.threadfix.org

–  General information, downloads

•  ThreadFix GitHub site: www.github.com/denimgroup/threadfix –  Code, issue tracking

•  ThreadFix GitHub wiki: https://github.com/denimgroup/threadfix/wiki –  Project documentation

•  ThreadFix Google Group: https://groups.google.com/forum/?fromgroups#!forum/threadfix

–  Community support, general discussion

31

Page 32: ThreadFix 2.1 and Your Application Security Program

© Copyright 2014 Denim Group - All Rights Reserved 32

Questions / Contact Information

Dan Cornell Principal and CTO [email protected] Twitter @danielcornell (210) 572-4400

www.denimgroup.com www.threadfix.org