尊敬的 微信汇率:1円 ≈ 0.046239 元 支付宝汇率:1円 ≈ 0.04633元 [退出登录]
SlideShare a Scribd company logo
Can you really automate yourself secure?
Facts vs. Fantasies
Scott Crawford, Research Director, 451 Research
Nabil Hannan, Managing Principal, Security, Cigital
Security teams are struggling
• “Lack of staff expertise” the most
common obstacle to multiple
aspects of security ops
• “Organizational politics/Lack of
attention” the second most reported
infosec pain point1
• More data than teams can handle
• SIEM: Events per second into the 5-
digit range
• One-fourth of security orgs still can’t
understand and baseline normal
behavior2
DAST/SAST inhibitors: What inhibitors has your
organization encountered in adopting or fully utilizing
your vendor’s technology?
1 451 Research, Voice of the Enterprise: Information Security, Q3
2015
2 SANS Institute 2015 Analytics and Intelligence Survey
Source: 451 Research, Voice of
the Enterprise: Information
Security, Q3 2015
Automation can help with these burdens
• Continued growth in use of security
analytics
• Assessment and testing as well as
operational monitoring and
control
• Applications of machine learning
• Ability to handle data at speed
and scale
• Advantages of the cloud
• Rise of security task automation
• Today:
• “Playbook” approach to orchestration
• Auto-generation of code (.py)
• Incident response workflow & data
aggregation
• Testing and assessment
• Tomorrow:
• Containers and microservices
• “Infrastructure-as-code”
What CAN’T automation do?
What CAN’T automation do?
First of all, what’s your strategy?
• Case in point: Application security covers a lot
of ground
• Static, Dynamic, Interactive testing?
• IDE-integrated real-time code analysis/guidance?
• Source supply chain? Runtime protection?
• What do you hope to achieve with
automation?
• Who will be responsible? Developers? Operations
teams? Security experts?
• Limited requirements for test data and automated test suites? Developers
implementing more secure code?
• Limited requirements for modifying the production environment?
• Automation without a plan and a strategy runs the risk of
automating the wrong things
Goal Setting
The reality of automation tools
• They are designed to address “likely” use
cases out of the box
• BUT…Every application is different
• Specific implementations require one (or
both) of two things:
• Adaptation of the technology to the
environment (tool tuning)
• Adaptation of the environment to the tool (assuring that tools have access to
all relevant functionality in the target application)
• Who or what makes this happen?
• Do you know what the cost in time and expertise will be to make sure
your automation tools deliver expected results?
Adapting to application differences
Automation has its limits
• Do you know how far automation can go in your
case?
• Application security coverage:
• How much direction do your tools require?
• Do they follow all the logic and branches you
expect? What are the tradeoffs if they do?
• Caveat: Be aware when benchmarks may mask these factors!
• Those that favor techniques such as IAST by scripting the assessment of all inputs, vs.
SAST or DAST tools which must drive their own coverage
• Scope/scale of test cases: How many does each type of benchmark evaluate? Are you
measuring a sprint against a marathon?
• Do the limits of your tools fit your expectations? Do you know how to
manage the gaps if they don’t?
Automation has its own information overload risks
• False positives aren’t the only issue. Say:
• A given run of your tool finds 500 possible issues
• With a true positive rate of 20% (so 100 out of those
500 reported issues are actually legit)
• …but your team only has time to evaluate 200 of the
500 findings
• If that 20% of true positives is evenly distributed,
your team will ID only 40 TP’s out of the 200
possibilities they examine (200 x 20% = 40)
• ...Meaning that your team will miss the
remaining 60 true positives found
• Does your team really have the
resources to fully assess the results of
automation without missing important
findings?
All
findings
The
findings
our
team
can get
to
All true
positives
The
TPs
our
team
found
The TPs
our team
missed
Where will automation fit into your processes?
• Traditional application security testing:
• Periodic
• DAST may be “monolithic” – run against an
entire application or large/comprehensive
components
• In a DevOps environment:
• Frequent updates, releases – moving toward
CI/CD
• Testing may need to be closer to continuous
• Broken into smaller chunks – more “unit”
oriented than monolithic
• Are your teams ready for the impact of
integrating secure development and
testing into DevOps?
How well do your security pros
understand the DevOps toolchain?
How well do your developers & ops
teams understand security needs?
Congratulations, you have results! …Now what?
• Don’t forget: Discovery is only half
the battle!
• Once your automation tools reveal
exposures, will you be able to close
them successfully?
• Security task automation can close
operational exposures…
• ...but can they remediate
vulnerabilities or implementations in
the applications themselves?
• If your automated testing tools
produce results, what’s your
strategy for closing the loop on
remediation?
Automation solves a lot of problems…but
• Only people can:
• Understand your business and security
goals and objectives
• Know the limits of automation tools…and
how and where to close their gaps
• Invest the effort required to assess the
results of automation and apply it correctly
• Integrate security automation into
development and operational practices
• Assure that remediation answers the security needs revealed by the
automation of monitoring and assessment
• Help you develop the right automation strategy based on
experience
Solutions for the full SDLC

More Related Content

What's hot

BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
Cigital
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018
Imola Informatica
 
Amy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsAmy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOps
SeniorStoryteller
 
The R.O.A.D to DevOps
The R.O.A.D to DevOpsThe R.O.A.D to DevOps
The R.O.A.D to DevOps
SeniorStoryteller
 
Session15
Session15Session15
Session15
Vincent Nestler
 
Web Application Security Strategy
Web Application Security Strategy Web Application Security Strategy
Web Application Security Strategy
Network Intelligence India
 
OWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiOWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav Breslavskyi
Nazar Tymoshyk, CEH, Ph.D.
 
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
 The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour... The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
WhiteSource
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
London School of Cyber Security
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
Jason Suttie
 
Information Security Life Cycle
Information Security Life CycleInformation Security Life Cycle
Information Security Life Cycle
vulsec123
 
The State of Open Source Vulnerabilities - A WhiteSource Webinar
The State of Open Source Vulnerabilities - A WhiteSource WebinarThe State of Open Source Vulnerabilities - A WhiteSource Webinar
The State of Open Source Vulnerabilities - A WhiteSource Webinar
WhiteSource
 
OWASP Chicago Meetup Presentation - Threat Modeling-Process Maturity
OWASP Chicago Meetup Presentation - Threat Modeling-Process MaturityOWASP Chicago Meetup Presentation - Threat Modeling-Process Maturity
OWASP Chicago Meetup Presentation - Threat Modeling-Process Maturity
Synopsys Software Integrity Group
 
The Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementThe Case for Continuous Open Source Management
The Case for Continuous Open Source Management
Black Duck by Synopsys
 
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource
 
Stalled at the intersection of dev ops and security v2
Stalled at the intersection of dev ops and security v2Stalled at the intersection of dev ops and security v2
Stalled at the intersection of dev ops and security v2
matthewabq
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
rbrockway
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
Sasha Nunke
 
2016 virus bulletin
2016 virus bulletin2016 virus bulletin
2016 virus bulletin
Adrian Sanabria
 

What's hot (20)

BSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software SecurityBSIMM: Bringing Science to Software Security
BSIMM: Bringing Science to Software Security
 
Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018Secure Software Development Lifecycle - Devoxx MA 2018
Secure Software Development Lifecycle - Devoxx MA 2018
 
Amy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsAmy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOps
 
The R.O.A.D to DevOps
The R.O.A.D to DevOpsThe R.O.A.D to DevOps
The R.O.A.D to DevOps
 
Session15
Session15Session15
Session15
 
Web Application Security Strategy
Web Application Security Strategy Web Application Security Strategy
Web Application Security Strategy
 
OWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav BreslavskyiOWASP Top 10 practice workshop by Stanislav Breslavskyi
OWASP Top 10 practice workshop by Stanislav Breslavskyi
 
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
 The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour... The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
The Top 3 Strategies To Reduce Your Open Source Security Risks - A WhiteSour...
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
Information Security Life Cycle
Information Security Life CycleInformation Security Life Cycle
Information Security Life Cycle
 
The State of Open Source Vulnerabilities - A WhiteSource Webinar
The State of Open Source Vulnerabilities - A WhiteSource WebinarThe State of Open Source Vulnerabilities - A WhiteSource Webinar
The State of Open Source Vulnerabilities - A WhiteSource Webinar
 
OWASP Chicago Meetup Presentation - Threat Modeling-Process Maturity
OWASP Chicago Meetup Presentation - Threat Modeling-Process MaturityOWASP Chicago Meetup Presentation - Threat Modeling-Process Maturity
OWASP Chicago Meetup Presentation - Threat Modeling-Process Maturity
 
The Case for Continuous Open Source Management
The Case for Continuous Open Source ManagementThe Case for Continuous Open Source Management
The Case for Continuous Open Source Management
 
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
 
Stalled at the intersection of dev ops and security v2
Stalled at the intersection of dev ops and security v2Stalled at the intersection of dev ops and security v2
Stalled at the intersection of dev ops and security v2
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
2016 virus bulletin
2016 virus bulletin2016 virus bulletin
2016 virus bulletin
 

Viewers also liked

Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
Cigital
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
Cigital
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game Security
Cigital
 
7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
Cigital
 
Threat Modelling
Threat ModellingThreat Modelling
STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREAD
chuckbt
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
Priyanka Aash
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Priyanka Aash
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
NCC Group
 
Romania & Portugal
Romania & PortugalRomania & Portugal
Romania & Portugal
darkslasher112
 
Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...
Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...
Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...
Álvaro Miguel Carranza Montalvo
 
Udacity
UdacityUdacity
happy
happyhappy
Eternal recurrence pp
Eternal recurrence ppEternal recurrence pp
Eternal recurrence pp
Britteny Parten
 
ChristieAmyotResume2015
ChristieAmyotResume2015ChristieAmyotResume2015
ChristieAmyotResume2015
Christie Amyot
 
2 freshwater stingrays (potamotrygonidae)- status, conservation and manageme...
2  freshwater stingrays (potamotrygonidae)- status, conservation and manageme...2  freshwater stingrays (potamotrygonidae)- status, conservation and manageme...
2 freshwater stingrays (potamotrygonidae)- status, conservation and manageme...
pryloock
 
Repechage prezentacja wersja 1
Repechage prezentacja wersja 1 Repechage prezentacja wersja 1
Repechage prezentacja wersja 1
barbararepechage
 
كتاب نهاية اسرائيل
كتاب نهاية اسرائيلكتاب نهاية اسرائيل
كتاب نهاية اسرائيل
Reda Elkholy
 
Asking for, and getting help for child neglect:children, young people and par...
Asking for, and getting help for child neglect:children, young people and par...Asking for, and getting help for child neglect:children, young people and par...
Asking for, and getting help for child neglect:children, young people and par...
BASPCAN
 
Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...
Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...
Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...
BASPCAN
 

Viewers also liked (20)

Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
 
Video Game Security
Video Game SecurityVideo Game Security
Video Game Security
 
7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM7 Lessons Learned From BSIMM
7 Lessons Learned From BSIMM
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREAD
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
Romania & Portugal
Romania & PortugalRomania & Portugal
Romania & Portugal
 
Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...
Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...
Evaluación de los Procesos de Educación Superior, Bolivia, Evaluación, Prospe...
 
Udacity
UdacityUdacity
Udacity
 
happy
happyhappy
happy
 
Eternal recurrence pp
Eternal recurrence ppEternal recurrence pp
Eternal recurrence pp
 
ChristieAmyotResume2015
ChristieAmyotResume2015ChristieAmyotResume2015
ChristieAmyotResume2015
 
2 freshwater stingrays (potamotrygonidae)- status, conservation and manageme...
2  freshwater stingrays (potamotrygonidae)- status, conservation and manageme...2  freshwater stingrays (potamotrygonidae)- status, conservation and manageme...
2 freshwater stingrays (potamotrygonidae)- status, conservation and manageme...
 
Repechage prezentacja wersja 1
Repechage prezentacja wersja 1 Repechage prezentacja wersja 1
Repechage prezentacja wersja 1
 
كتاب نهاية اسرائيل
كتاب نهاية اسرائيلكتاب نهاية اسرائيل
كتاب نهاية اسرائيل
 
Asking for, and getting help for child neglect:children, young people and par...
Asking for, and getting help for child neglect:children, young people and par...Asking for, and getting help for child neglect:children, young people and par...
Asking for, and getting help for child neglect:children, young people and par...
 
Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...
Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...
Extending the Reach of Child Sexual Exploitation Services: Reflections of Fam...
 

Similar to Can You Really Automate Yourself Secure

Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
Atif Ghauri
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016
Security Innovation
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
Andrew Case
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
Stefan Streichsbier
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
Atif Ghauri
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
n|u - The Open Security Community
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
DevOps Indonesia
 
State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019
Stefan Streichsbier
 
State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019
Stefan Streichsbier
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
Black Duck by Synopsys
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Denim Group
 
Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...
DevOps.com
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
tmbainjr131
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
RedZone Technologies
 
How to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsHow to Get the Most Out of Security Tools
How to Get the Most Out of Security Tools
Security Innovation
 

Similar to Can You Really Automate Yourself Secure (20)

Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
 
State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019State of DevSecOps - DevOpsDays Jakarta 2019
State of DevSecOps - DevOpsDays Jakarta 2019
 
State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019State of DevSecOps - GTACS 2019
State of DevSecOps - GTACS 2019
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...Best Practices for Driving Software Quality through a Federated Application S...
Best Practices for Driving Software Quality through a Federated Application S...
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
 
How to Get the Most Out of Security Tools
How to Get the Most Out of Security ToolsHow to Get the Most Out of Security Tools
How to Get the Most Out of Security Tools
 

More from Cigital

Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
Cigital
 
Cyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass HousesCyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass Houses
Cigital
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
Cigital
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
Cigital
 
BSIMM By The Numbers
BSIMM By The NumbersBSIMM By The Numbers
BSIMM By The Numbers
Cigital
 
BSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelBSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity Model
Cigital
 
How to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security FlawsHow to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security Flaws
Cigital
 

More from Cigital (7)

Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
 
Cyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass HousesCyber War, Cyber Peace, Stones, and Glass Houses
Cyber War, Cyber Peace, Stones, and Glass Houses
 
The Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing ChecklistThe Complete Web Application Security Testing Checklist
The Complete Web Application Security Testing Checklist
 
SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?SAST vs. DAST: What’s the Best Method For Application Security Testing?
SAST vs. DAST: What’s the Best Method For Application Security Testing?
 
BSIMM By The Numbers
BSIMM By The NumbersBSIMM By The Numbers
BSIMM By The Numbers
 
BSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity ModelBSIMM-V: The Building Security In Maturity Model
BSIMM-V: The Building Security In Maturity Model
 
How to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security FlawsHow to Avoid the Top Ten Software Security Flaws
How to Avoid the Top Ten Software Security Flaws
 

Recently uploaded

Hyperledger Besu 빨리 따라하기 (Private Networks)
Hyperledger Besu 빨리 따라하기 (Private Networks)Hyperledger Besu 빨리 따라하기 (Private Networks)
Hyperledger Besu 빨리 따라하기 (Private Networks)
wonyong hwang
 
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
simmi singh
 
Streamlining End-to-End Testing Automation
Streamlining End-to-End Testing AutomationStreamlining End-to-End Testing Automation
Streamlining End-to-End Testing Automation
Anand Bagmar
 
Introducing Claris FileMaker 2024: presented by DB Services
Introducing Claris FileMaker 2024: presented by DB ServicesIntroducing Claris FileMaker 2024: presented by DB Services
Introducing Claris FileMaker 2024: presented by DB Services
DB Services
 
Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...
Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...
Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...
sapnasaifi408
 
Digital Marketing Introduction and conclusion
Digital Marketing Introduction and conclusionDigital Marketing Introduction and conclusion
Digital Marketing Introduction and conclusion
Staff AgentAI
 
Building API data products on top of your real-time data infrastructure
Building API data products on top of your real-time data infrastructureBuilding API data products on top of your real-time data infrastructure
Building API data products on top of your real-time data infrastructure
confluent
 
Trailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptxTrailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptx
ImtiazBinMohiuddin
 
Software Test Automation - A Comprehensive Guide on Automated Testing.pdf
Software Test Automation - A Comprehensive Guide on Automated Testing.pdfSoftware Test Automation - A Comprehensive Guide on Automated Testing.pdf
Software Test Automation - A Comprehensive Guide on Automated Testing.pdf
kalichargn70th171
 
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
Shane Coughlan
 
🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...
🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...
🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...
tinakumariji156
 
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdfLightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Natan Yellin
 
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Anita pandey
 
Devops Tools Pratical Preparatório LPI
Devops Tools Pratical   Preparatório LPIDevops Tools Pratical   Preparatório LPI
Devops Tools Pratical Preparatório LPI
DborahDmaris
 
Microsoft-Power-Platform-Adoption-Planning.pptx
Microsoft-Power-Platform-Adoption-Planning.pptxMicrosoft-Power-Platform-Adoption-Planning.pptx
Microsoft-Power-Platform-Adoption-Planning.pptx
jrodriguezq3110
 
How GenAI Can Improve Supplier Performance Management.pdf
How GenAI Can Improve Supplier Performance Management.pdfHow GenAI Can Improve Supplier Performance Management.pdf
How GenAI Can Improve Supplier Performance Management.pdf
Zycus
 
🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻
🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻
🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻
campbellclarkson
 
TheFutureIsDynamic-BoxLang-CFCamp2024.pdf
TheFutureIsDynamic-BoxLang-CFCamp2024.pdfTheFutureIsDynamic-BoxLang-CFCamp2024.pdf
TheFutureIsDynamic-BoxLang-CFCamp2024.pdf
Ortus Solutions, Corp
 
Refactoring legacy systems using events commands and bubble contexts
Refactoring legacy systems using events commands and bubble contextsRefactoring legacy systems using events commands and bubble contexts
Refactoring legacy systems using events commands and bubble contexts
Michał Kurzeja
 
Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...
Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...
Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...
anshsharma8761
 

Recently uploaded (20)

Hyperledger Besu 빨리 따라하기 (Private Networks)
Hyperledger Besu 빨리 따라하기 (Private Networks)Hyperledger Besu 빨리 따라하기 (Private Networks)
Hyperledger Besu 빨리 따라하기 (Private Networks)
 
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
 
Streamlining End-to-End Testing Automation
Streamlining End-to-End Testing AutomationStreamlining End-to-End Testing Automation
Streamlining End-to-End Testing Automation
 
Introducing Claris FileMaker 2024: presented by DB Services
Introducing Claris FileMaker 2024: presented by DB ServicesIntroducing Claris FileMaker 2024: presented by DB Services
Introducing Claris FileMaker 2024: presented by DB Services
 
Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...
Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...
Independent Call Girls In Bangalore 💯Call Us 🔝 7426014248 🔝Independent Bangal...
 
Digital Marketing Introduction and conclusion
Digital Marketing Introduction and conclusionDigital Marketing Introduction and conclusion
Digital Marketing Introduction and conclusion
 
Building API data products on top of your real-time data infrastructure
Building API data products on top of your real-time data infrastructureBuilding API data products on top of your real-time data infrastructure
Building API data products on top of your real-time data infrastructure
 
Trailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptxTrailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptx
 
Software Test Automation - A Comprehensive Guide on Automated Testing.pdf
Software Test Automation - A Comprehensive Guide on Automated Testing.pdfSoftware Test Automation - A Comprehensive Guide on Automated Testing.pdf
Software Test Automation - A Comprehensive Guide on Automated Testing.pdf
 
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
 
🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...
🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...
🔥 Chennai Call Girls  👉 6350257716 👫 High Profile Call Girls Whatsapp Number ...
 
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdfLightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
 
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
 
Devops Tools Pratical Preparatório LPI
Devops Tools Pratical   Preparatório LPIDevops Tools Pratical   Preparatório LPI
Devops Tools Pratical Preparatório LPI
 
Microsoft-Power-Platform-Adoption-Planning.pptx
Microsoft-Power-Platform-Adoption-Planning.pptxMicrosoft-Power-Platform-Adoption-Planning.pptx
Microsoft-Power-Platform-Adoption-Planning.pptx
 
How GenAI Can Improve Supplier Performance Management.pdf
How GenAI Can Improve Supplier Performance Management.pdfHow GenAI Can Improve Supplier Performance Management.pdf
How GenAI Can Improve Supplier Performance Management.pdf
 
🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻
🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻
🏎️Tech Transformation: DevOps Insights from the Experts 👩‍💻
 
TheFutureIsDynamic-BoxLang-CFCamp2024.pdf
TheFutureIsDynamic-BoxLang-CFCamp2024.pdfTheFutureIsDynamic-BoxLang-CFCamp2024.pdf
TheFutureIsDynamic-BoxLang-CFCamp2024.pdf
 
Refactoring legacy systems using events commands and bubble contexts
Refactoring legacy systems using events commands and bubble contextsRefactoring legacy systems using events commands and bubble contexts
Refactoring legacy systems using events commands and bubble contexts
 
Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...
Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...
Call Girls Solapur ☎️ +91-7426014248 😍 Solapur Call Girl Beauty Girls Solapur...
 

Can You Really Automate Yourself Secure

  • 1. Can you really automate yourself secure? Facts vs. Fantasies Scott Crawford, Research Director, 451 Research Nabil Hannan, Managing Principal, Security, Cigital
  • 2. Security teams are struggling • “Lack of staff expertise” the most common obstacle to multiple aspects of security ops • “Organizational politics/Lack of attention” the second most reported infosec pain point1 • More data than teams can handle • SIEM: Events per second into the 5- digit range • One-fourth of security orgs still can’t understand and baseline normal behavior2 DAST/SAST inhibitors: What inhibitors has your organization encountered in adopting or fully utilizing your vendor’s technology? 1 451 Research, Voice of the Enterprise: Information Security, Q3 2015 2 SANS Institute 2015 Analytics and Intelligence Survey Source: 451 Research, Voice of the Enterprise: Information Security, Q3 2015
  • 3. Automation can help with these burdens • Continued growth in use of security analytics • Assessment and testing as well as operational monitoring and control • Applications of machine learning • Ability to handle data at speed and scale • Advantages of the cloud • Rise of security task automation • Today: • “Playbook” approach to orchestration • Auto-generation of code (.py) • Incident response workflow & data aggregation • Testing and assessment • Tomorrow: • Containers and microservices • “Infrastructure-as-code” What CAN’T automation do?
  • 5. First of all, what’s your strategy? • Case in point: Application security covers a lot of ground • Static, Dynamic, Interactive testing? • IDE-integrated real-time code analysis/guidance? • Source supply chain? Runtime protection? • What do you hope to achieve with automation? • Who will be responsible? Developers? Operations teams? Security experts? • Limited requirements for test data and automated test suites? Developers implementing more secure code? • Limited requirements for modifying the production environment? • Automation without a plan and a strategy runs the risk of automating the wrong things
  • 7. The reality of automation tools • They are designed to address “likely” use cases out of the box • BUT…Every application is different • Specific implementations require one (or both) of two things: • Adaptation of the technology to the environment (tool tuning) • Adaptation of the environment to the tool (assuring that tools have access to all relevant functionality in the target application) • Who or what makes this happen? • Do you know what the cost in time and expertise will be to make sure your automation tools deliver expected results?
  • 9. Automation has its limits • Do you know how far automation can go in your case? • Application security coverage: • How much direction do your tools require? • Do they follow all the logic and branches you expect? What are the tradeoffs if they do? • Caveat: Be aware when benchmarks may mask these factors! • Those that favor techniques such as IAST by scripting the assessment of all inputs, vs. SAST or DAST tools which must drive their own coverage • Scope/scale of test cases: How many does each type of benchmark evaluate? Are you measuring a sprint against a marathon? • Do the limits of your tools fit your expectations? Do you know how to manage the gaps if they don’t?
  • 10. Automation has its own information overload risks • False positives aren’t the only issue. Say: • A given run of your tool finds 500 possible issues • With a true positive rate of 20% (so 100 out of those 500 reported issues are actually legit) • …but your team only has time to evaluate 200 of the 500 findings • If that 20% of true positives is evenly distributed, your team will ID only 40 TP’s out of the 200 possibilities they examine (200 x 20% = 40) • ...Meaning that your team will miss the remaining 60 true positives found • Does your team really have the resources to fully assess the results of automation without missing important findings? All findings The findings our team can get to All true positives The TPs our team found The TPs our team missed
  • 11. Where will automation fit into your processes? • Traditional application security testing: • Periodic • DAST may be “monolithic” – run against an entire application or large/comprehensive components • In a DevOps environment: • Frequent updates, releases – moving toward CI/CD • Testing may need to be closer to continuous • Broken into smaller chunks – more “unit” oriented than monolithic • Are your teams ready for the impact of integrating secure development and testing into DevOps? How well do your security pros understand the DevOps toolchain? How well do your developers & ops teams understand security needs?
  • 12. Congratulations, you have results! …Now what? • Don’t forget: Discovery is only half the battle! • Once your automation tools reveal exposures, will you be able to close them successfully? • Security task automation can close operational exposures… • ...but can they remediate vulnerabilities or implementations in the applications themselves? • If your automated testing tools produce results, what’s your strategy for closing the loop on remediation?
  • 13. Automation solves a lot of problems…but • Only people can: • Understand your business and security goals and objectives • Know the limits of automation tools…and how and where to close their gaps • Invest the effort required to assess the results of automation and apply it correctly • Integrate security automation into development and operational practices • Assure that remediation answers the security needs revealed by the automation of monitoring and assessment • Help you develop the right automation strategy based on experience
  • 14. Solutions for the full SDLC

Editor's Notes

  1. These questions will help determine how, when and where you plan to integrate security into your application development and operational plans, and the right tools to use…as well as where human expertise will be needed.
  2. And just as importantly: What are the best tools for the job? Does your team have the right expertise to assess this?
  3. For applications, until automated code generation can effectively close the most significant discovered vulnerabilities, human input will be required to assure remediation.
  翻译: