+ All Categories
Home > Technology > Managing Your Application Security Program with the ThreadFix Ecosystem

Managing Your Application Security Program with the ThreadFix Ecosystem

Date post: 14-Sep-2014
Category:
View: 328 times
Download: 2 times
Share this document with a friend
Description:
ThreadFix is an open source application vulnerability management system that helps automate many common application security tasks and integrate security and development tools. This tutorial will walk through the capabilities of the ecosystem of ThreadFix applications, showing how ThreadFix can be used to: •Manage a risk-ranked application portfolio •Consolidate, normalize and de-duplicate the results of DAST, SAST and other application security testing activities and track these results over time to produce trending and mean-time-to-fix reporting •Convert application vulnerabilities into software defects in developer issue tracking systems •Pre-seed DAST scanners such as OWASP ZAP with application attack surface data to allow for better scan coverage •Instrument developer Continuous Integration (CI) systems such as Jenkins to automatically collect security test data •Map the results of DAST and SAST scanning into developer IDEs The presentation walks through these scenarios and demonstrates how ThreadFix, along with other open source tools, can be used to address common problems faced by teams implementing software security programs. It will also provide insight into the ThreadFix development roadmap and upcoming enhancements.
Popular Tags:
85
© Copyright 2014 Denim Group - All Rights Reserved Managing Your Application Security Program with the ThreadFix Ecosystem Dan Cornell @danielcornell This presentation contains information about DHS-funded research: Topic Number: H-SB013.1-002 - Hybrid Analysis Mapping (HAM) Proposal Number: HSHQDC-13-R-00009-H-SB013.1-002-0003-I
Transcript
Page 1: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Managing Your Application Security Program with the ThreadFix Ecosystem!!Dan Cornell!@danielcornell

This presentation contains information about DHS-funded research: Topic Number: H-SB013.1-002 - Hybrid Analysis Mapping (HAM) Proposal Number: HSHQDC-13-R-00009-H-SB013.1-002-0003-I

Page 2: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 2

My Background

•  Dan Cornell, founder and CTO of Denim Group

•  Software developer by background (Java, .NET, etc)

•  OWASP San Antonio

Page 3: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Denim Group Background

•  Secure software services and products company –  Builds secure software –  Helps organizations assess and mitigate risk of in-house developed and third party

software –  Provides classroom training and e-Learning so clients can build software securely

•  Software-centric view of application security –  Application security experts are practicing developers –  Development pedigree translates to rapport with development managers –  Business impact: shorter time-to-fix application vulnerabilities

•  Culture of application security innovation and contribution –  Develops open source tools to help clients mature their software security programs

•  Remediation Resource Center, ThreadFix –  OWASP national leaders & regular speakers at RSA, SANS, OWASP, ISSA, CSI –  World class alliance partners accelerate innovation to solve client problems

3

Page 4: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Application Vulnerability Management

•  Application security teams uses automated static and dynamic test results as well as manual testing results to assess the security of an application

•  Each test delivers results in different formats

•  Different test platforms describe same flaws differently, creating duplicates

•  Security teams end up using spreadsheets to keep track manually

•  It is extremely difficult to prioritize the severity of flaws as a result

•  Software development teams receive unmanageable reports and only a small portion of the flaws get fixed

4

Page 5: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 5

The Result •  Application vulnerabilities persist in applications:

**Average serious vulnerabilities found per website per year is 79 **Average days website exposed to one serious vulnerability is 231 days **Overall percentage of serious vulnerabilities that are fixed annually is only 63%

•  Part of that problem is there is no easy way for the security team and application development teams to work together on these issues

•  Remediation quickly becomes an overwhelming project

•  Trending reports that track the number of reduced vulnerabilities are impossible to create

**WhiteHat Statistics Report (Summer 2012): https://www.whitehatsec.com/assets/WPstats_summer12_12th.pdf

Page 6: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 6

Vulnerability Fun Facts: •  Average number of serious

vulnerabilities found per website per year is 79 **

•  Serious Vulnerabilities were fixed in ~38 days **

•  Percentage of serious vulnerabilities fixed annually is only 63% **

•  Average number of days a website is exposed, at least one serious vulnerability ~231 days

WhiteHat Statistics Report (Summer 2012): https://www.whitehatsec.com/assets/WPstats_summer12_12th.pdf

Page 7: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Vulnerability Remediation Data

Vulnerability  Type   Sample  Count   Average  Fix  (minutes)  Dead  Code  (unused  methods)   465   2.6  Poor  logging:  system  output  stream   83   2.9  Poor  Error  Handling:  Empty  catch  block   180   6.8  Lack  of  AuthorizaKon  check   61   6.9  Unsafe  threading   301   8.5  ASP.NET  non-­‐serializable  object  in  session   42   9.3  XSS  (stored)   1023   9.6  Null  Dereference   157   10.2  Missing  Null  Check   46   15.7  XSS  (reflected)   25   16.2  Redundant  null  check   21   17.1  SQL  injecKon   30   97.5  

7

Page 8: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Where Is Time Being Spent?

8

17%

37%

20%

2%

24%

0%

15%

0% 0%

9%

31%

59%

44%

15%

42%

16%

29% 24%

3%

28%

0%

10%

20%

30%

40%

50%

60%

70%

Setup Development Environment

Fix Vulnerabilities Confirm Fixes / QA Deploy Overhead

Indicates the weighted average versus the average of individual projects

Page 9: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 9

ThreadFix Accelerate Software Remediation

ThreadFix is a software vulnerability aggregation and management system that helps organizations aggregate vulnerability data, generate virtual patches, and interact with software defect tracking systems.

Page 10: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  Open source vulnerability management and aggregation platform: –  Allows software security teams to reduce the time to remediate software vulnerabilities –  Enables managers to speak intelligently about the status / trends of software security within their organization.

•  Features/Benefits: –  Imports dynamic, static and manual testing results into a centralized platform –  Removes duplicate findings across testing platforms to provide a prioritized list of security faults –  Eases communication across development, security and QA teams –  Exports prioritized list into defect tracker of choice to streamline software remediation efforts –  Auto generates web application firewall rules to protect data during vulnerability remediation –  Empowers managers with vulnerability trending reports to pinpoint issues and illustrate application security progress –  Benchmark security practice improvement against industry standards

•  Freely available under the Mozilla Public License (MPL) 2.0 •  Download available at: www.denimgroup.com/threadfix

10

Page 11: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

List of Supported Tools / Technologies:

Dynamic Scanners Acunetix Arachni Burp Suite HP WebInspect IBM Security AppScan Standard IBM Security AppScan Enterprise Mavituna Security Netsparker NTO Spider OWASP Zed Attack Proxy Tenable Nessus Skipfish w3aF Static Scanners FindBugs IBM Security AppScan Source HP Fortify SCA Microsoft CAT.NET Brakeman

11

SaaS Testing Platforms WhiteHat Veracode QualysGuard WAS IDS/IPS and WAF DenyAll F5 Imperva Mod_Security Snort Defect Trackers Atlassian JIRA Microsoft Team Foundation Server Mozilla Bugzilla Known Vulnerable Component Scanner Dependency Check

Page 12: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Large Range of Tool Compatibility

12

Page 13: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What is a Unique Vulnerability? •  (CWE, Relative URL)

–  Predictable resource location –  Directory listing misconfiguration

•  (CWE, Relative URL, Injection Point) –  SQL injection –  Cross-site Scripting (XSS)

•  Injection points –  Parameters – GET/POST –  Cookies –  Other headers

13

Page 14: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Why Common Weakness Enumeration (CWE)? •  Every tool has their own “spin” on naming vulnerabilities •  OWASP Top 10 / WASC 24 are helpful but not comprehensive

•  CWE is exhaustive (though a bit sprawling at times) •  Reasonably well-adopted standard •  Many tools have mappings to CWE for their results

•  Main site: http://cwe.mitre.org/

14

Page 15: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What Can We Do With ThreadFix? •  Create a consolidated view of your applications and vulnerabilities

•  Prioritize application risk decisions based on data

•  Translate vulnerabilities to developers in the tools they are already using

15

Page 16: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 16

Create a consolidated view of your

applications and vulnerabilities

Page 17: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What Is Your Software Attack Surface?

17

Software You Currently Know About

Why? •  Lots of value flows through it •  Auditors hassle you about it •  Formal SLAs with customers mention it •  Bad guys found it and caused an

incident (oops)

What? •  Critical legacy systems •  Notable web applications

Page 18: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What Is Your Software Attack Surface?

18

Add In the Rest of the Web Applications You Actually Develop and Maintain

Why Did You Miss Them? •  Forgot it was there •  Line of business procured through non-

standard channels •  Picked it up through a merger /

acquisition

What? •  Line of business applications •  Event-specific applications

Page 19: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What Is Your Software Attack Surface?

19

Add In the Software You Bought from Somewhere

Why Did You Miss Them? •  Most scanner only really work on web

applications so no vendors pester you about your non-web applications

•  Assume the application vendor is handling security

What? •  More line of business applications •  Support applications •  Infrastructure applications

Page 20: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What Is Your Software Attack Surface?

20

MOBILE! THE CLOUD!

Why Did You Miss Them? •  Any jerk with a credit card and the ability

to submit an expense report is now runs their own private procurement office

What? •  Support for line of business functions •  Marketing and promotion

Page 21: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Attack Surface: The Security Officer’s Journey •  Two Dimensions:

–  Perception of Software Attack Surface –  Insight into Exposed Assets

21

Perception

Insi

ght

Page 22: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  As perception of the problem of attack surface widens the scope of the problem increases

Attack Surface: The Security Officer’s Journey

22

Perception

Insi

ght

Web Applications

Page 23: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  As perception of the problem of attack surface widens the scope of the problem increases

Attack Surface: The Security Officer’s Journey

23

Perception

Insi

ght

Web Applications

Client-Server Applications

Page 24: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  As perception of the problem of attack surface widens the scope of the problem increases

Attack Surface: The Security Officer’s Journey

24

Perception

Insi

ght

Web Applications

Client-Server Applications

Desktop Applications

Page 25: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  As perception of the problem of attack surface widens the scope of the problem increases

Attack Surface: The Security Officer’s Journey

25

Perception

Insi

ght

Web Applications

Client-Server Applications

Desktop Applications

Cloud Applications and Services

Page 26: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  As perception of the problem of attack surface widens the scope of the problem increases

Attack Surface: The Security Officer’s Journey

26

Perception

Insi

ght

Web Applications

Client-Server Applications

Desktop Applications

Cloud Applications and Services

Mobile Applications

Page 27: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  Discovery activities increase insight

Attack Surface: The Security Officer’s Journey

27

Perception

Insi

ght

Web Applications

Page 28: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  Discovery activities increase insight

Attack Surface: The Security Officer’s Journey

28

Perception

Insi

ght

Web Applications

Page 29: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  Discovery activities increase insight

Attack Surface: The Security Officer’s Journey

29

Perception

Insi

ght

Web Applications

Page 30: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  Over time you end up with a progression

Attack Surface: The Security Officer’s Journey

30

Perception

Insi

ght

Web Applications

Page 31: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  Over time you end up with a progression

Attack Surface: The Security Officer’s Journey

31

Perception

Insi

ght

Web Applications

Client-Server Applications

Page 32: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Desktop Applications

Client-Server Applications

•  Over time you end up with a progression

Attack Surface: The Security Officer’s Journey

32

Perception

Insi

ght

Web Applications

Page 33: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Desktop Applications

Client-Server Applications

•  Over time you end up with a progression

Attack Surface: The Security Officer’s Journey

33

Perception

Insi

ght

Web Applications

Cloud Applications and Services

Page 34: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Desktop Applications

Client-Server Applications

•  Over time you end up with a progression

Attack Surface: The Security Officer’s Journey

34

Perception

Insi

ght

Web Applications

Cloud Applications and Services

Mobile Applications

Page 35: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

•  When you reach this point it is called “enlightenment” •  You won’t reach this point

Attack Surface: The Security Officer’s Journey

35

Perception

Insi

ght

Web Applications

Client-Server Applications

Desktop Applications

Cloud Applications and Services

Mobile Applications

Page 36: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Value and Risk Are Not Equally Distributed •  Some Applications Matter More Than Others

–  Value and character of data being managed –  Value of the transactions being processed –  Cost of downtime and breaches

•  Therefore All Applications Should Not Be Treated the Same –  Allocate different levels of resources to assurance –  Select different assurance activities –  Also must often address compliance and regulatory requirements

36

Page 37: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Do Not Treat All Applications the Same •  Allocate Different Levels of Resources to Assurance •  Select Different Assurance Activities

•  Also Must Often Address Compliance and Regulatory Requirements

37

Page 38: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

An Application Test

What Goes Into An Application Test?

38

Page 39: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Dynamic Analysis

What Goes Into An Application Test?

39

Static Analysis

Page 40: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Automated Application Scanning

What Goes Into An Application Test?

40

Static Analysis

Manual Application Testing

Page 41: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Automated Application Scanning

What Goes Into An Application Test?

41

Automated Static Analysis

Manual Application Testing

Manual Static Analysis

Page 42: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Una

uthe

ntic

ated

A

utom

ated

Sca

n

What Goes Into An Application Test?

42

Automated Static Analysis

Blin

d Pe

netr

atio

n Te

stin

g

Manual Static Analysis

Aut

hent

icat

ed

Aut

omat

ed S

can

Info

rmed

M

anua

l Tes

ting

Page 43: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Una

uthe

ntic

ated

A

utom

ated

Sca

n

What Goes Into An Application Test?

43

Aut

omat

ed

Sour

ce C

ode

Scan

ning

Blin

d Pe

netr

atio

n Te

stin

g

Man

ual S

ourc

e C

ode

Rev

iew

Aut

hent

icat

ed

Aut

omat

ed S

can

Info

rmed

M

anua

l Tes

ting

Aut

omat

ed

Bin

ary

Ana

lysi

s M

anua

l Bin

ary

Ana

lysi

s

Page 44: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

How To Allocate Scarce Resources? •  What Do You HAVE To Do?

–  What discretion do you have within these constraints?

•  What Is Left Over?

•  Strategies –  Breadth-first –  Depth-first –  Hybrid

44

Page 45: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Breadth-First •  Do Base-level Security Testing of Everything

–  Well, everything you can find –  And everything you test with automation

•  Automation is key

•  Understand the limitations –  Some applications cannot be effectively scanned –  Often scans are unauthenticated –  Whole classes of vulnerabilities are out of testing scope

45

Page 46: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Depth-First •  Do Deeper Testing of Critical Applications

•  Typically Combination of Automation and Manual Testing

•  Understand the Limitations –  Some applications remain unexamined –  And breaches to those applications put shared resources and infrastructure at risk

46

Page 47: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Hybrid •  Combination of Automation and Manual Testing Across Portfolio

•  This is where most organizations end up –  Often because regulatory and compliance mandates

•  Know Your Gaps

47

Page 48: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Application Portfolio Tracking •  Track multiple “Teams”

–  Arbitrary distinction – geography, line of business, common tools and practices

•  Track multiple “Applications” per “Team” –  Unit of scanning or testing

•  Track Application metadata –  Criticality, hosted URL, source code location

•  Reporting can be done at the organization, Team or Application level

48

Page 49: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Application Portfolio Tracking

49

Page 50: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Fill ThreadFix Up With Vulnerability Data •  Manual file upload

•  REST API –  https://github.com/denimgroup/threadfix/wiki/Threadfix-REST-Interface

•  Command Line Interface (CLI) –  https://github.com/denimgroup/threadfix/wiki/Command-Line-Interface –  JAR can also be used as a Java REST client library

•  Jenkins plugin –  Contributed from the ThreadFix community (yeah!) –  https://github.com/automationdomination/threadfix-plugin

50

Page 51: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

What Does ThreadFix Do With Scan Results •  Diff against previous scans with same technology

–  What vulnerabilities are new? –  What vulnerabilities went away? –  What vulnerabilities resurfaced?

•  Findings marked as false positive are remembered across scans –  Hopefully saving analyst time

•  Normalize and merge with other scanners’ findings –  SAST to SAST –  DAST to DAST –  SAST to DAST via Hybrid Analysis Mapping (HAM)

51

Page 52: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Vulnerability Merge

52

Page 53: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Hybrid Analysis Mapping (HAM) •  Initial research funded by the US Department of Homeland Security

(DHS) Science and Technology (S&T) Directorate via a Phase 1 and (now) Phase 2 Small Business Innovation Research (SBIR) contract

–  Acronyms!

•  Initial goal: SAST to DAST merging •  Results: That, plus other stuff

53

Page 54: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Hybrid Analysis Mapping – Phase 1 Goal •  Determine the feasibility of developing a system that can reliably

and efficiently correlate and merge the results of automated static and dynamic security scans of web applications.

HP Fortify SCA IBM AppScan Standard

54

Page 55: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Dynamic Application Security Testing •  Spider to enumerate attack surface •  Fuzz to identify vulnerabilities based on analysis of request/response

patterns

55

Page 56: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Static Application Security Testing •  Use source or binary to create a model of the application

–  Kind of like a compiler or VM

•  Perform analysis to identify vulnerabilities and weaknesses –  Data flow, control flow, semantic, etc

56

Page 57: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Hybrid Analysis Mapping – Phase 1 Sub-Goals •  Standardize vulnerability types •  Match dynamic and static locations •  Improve static parameter parsing

57

Page 58: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Hybrid Analysis Mapping Phase 1 - Technical Objectives

•  Technical Objective 1: Create common data structure standards for both automated static and dynamic security scanning results.

–  Task 1: Create a Data Structure for Automated Dynamic Security Scanning Results –  Task 2: Create a Data Structure for Automated Static Security Scanning Results

•  Technical Objective 2: Research and prototype methods of mapping the results of

automated static and dynamic security scanning. –  Task 1: Create a Structured Model for Hybrid Analysis Mapping –  Task 2: Investigate Approaches for Vulnerability Type Mapping –  Task 3: Investigate Approaches for Mapping Source Code Files to URLs –  Task 4: Investigate Approaches for Determining Injection Points

58

Page 59: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Information Used •  Source Code (Git URL) •  Framework Type (JSP, Spring) •  Extra information from Fortify (if available)

59

Page 60: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Vulnerability Types •  Successful CWE standardization •  Investigation into trees and Software Fault Patterns

–  Meant to correct for human errors –  Hard to do in an automated fashion

60

Page 61: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Unified Endpoint Database (Static and Dynamic) •  EndpointQuery

–  dynamicPath –  staticPath –  Parameter –  httpMethod –  codePoints [List<CodePoint>] –  informationSourceType

•  EndpointDatabase –  findBestMatch(EndpointQuery query): Endpoint –  findAllMatches(EndpointQuery query): Set<Endpoint> –  getFrameworkType(): FrameworkType

61

Page 62: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Parsing Attack Surface Locations •  JSP: Start with root JSP folder

•  Spring: Parse @Controller classes

62

Page 63: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Parsing Parameters •  JSP: Look for request.getParameter() calls

–  Coupled with lightweight dataflow analysis

•  Spring: Parse @RequestParam, @PathVariable, @Entity annotations

63

Page 64: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

HAM Bridge

•  EndpointDatabase enables more than merging

•  Scanner integration allows smarter scanning •  IDE plugin shows all vulnerabilities inline

Static Dynamic

64

Page 65: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

System Structure

65

ThreadFix Server ZAP Scanner

Target Application Application Source Code

Eclipse IDE

Page 66: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Merging Static and Dynamic Scanner Results

66

Page 67: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Merging Static and Dynamic Scanner Results

67

Page 68: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Merging Static and Dynamic Results Is Cool… …But I want more

•  Problem: Many DAST scanners handle applications with RESTful URLs poorly

•  Problem: Many applications have “hidden” landing pages and parameters that will not be found by standard crawling

•  Problem: DAST scanner results can be hard for developers to act on

•  What else can we do with this attack surface model / database? –  Clean up scanner results –  Enumerate application attack surface –  Map dynamic results to specific lines of code

68

Page 69: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: De-Duplicate Dynamic RESTful Scanner Results

69

Page 70: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: De-Duplicate Dynamic RESTful Scanner Results

70

Page 71: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Application Attack Surface (CLI)

71

Page 72: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Seed Scanner with Attack Surface

72

Page 73: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 73

Prioritize application risk decisions based on

data

Page 74: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Vulnerability Filtering •  Filter vulnerability data

–  Scanner, scanner count –  Vulnerability type –  Path, parameter –  Severity –  Status –  Aging

•  Save filters for future use

74

Page 75: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Vulnerability Filtering

75

Page 76: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Reporting •  Trending •  Progress by Vulnerability

–  For program benchmarking

•  Portfolio Report –  For resource prioritization

•  Comparison –  For scanner/technology benchmarking

76

Page 77: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Reporting

77

Page 78: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 78

Translate vulnerabilities to developers in the

tools they are already using

Page 79: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Mapping Vulnerabilities to Defects •  1:1 mapping is (usually) a horrible idea

–  500 XSS turned into 500 defects? –  If it takes longer to administer the bug than it does to fix the code…

•  Cluster like vulnerabilities –  Using the same libraries / functions –  Cut-and-paste remediation code –  Be careful about context-specific encoding

•  Combine by severity –  Especially if they are cause for an out-of-cycle release

•  Which developer “owns” the code?

79

Page 80: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Defect Tracker Integration •  Bundle multiple vulnerabilities into a defect

–  Using standard filtering criteria

•  ThreadFix periodically updates defect status from the tracker

80

Page 81: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Demo: Defect Tracker Integration

81

Page 82: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

IDE Plug Ins •  Import vulnerability data to integrated development environments

(IDEs)

•  Static (SAST) scanners –  Easy

•  Dynamic (DAST) scanners –  Possible using Hybrid Analysis Mapping (HAM)

82

Page 83: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Map Dynamic Scan Results to LoC in IDE

83

Page 84: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved

Important Links •  Main ThreadFix website: www.threadfix.org

–  General information, downloads

•  ThreadFix GitHub site: www.github.com/denimgroup/threadfix –  Code, issue tracking

•  ThreadFix GitHub wiki: https://github.com/denimgroup/threadfix/wiki –  Project documentation

•  ThreadFix Google Group: https://groups.google.com/forum/?fromgroups#!forum/threadfix

–  Community support, general discussion

84

Page 85: Managing Your Application Security Program with the ThreadFix Ecosystem

© Copyright 2014 Denim Group - All Rights Reserved 85

Questions / Contact Information

Dan Cornell Principal and CTO [email protected] Twitter @danielcornell (210) 572-4400

www.denimgroup.com www.threadfix.org


Recommended