SlideShare a Scribd company logo
How to develop an AppSec culture
in your project
Nirosh
A bit about Me
I’m a Senior Security Engineer & Pentester. I have nearly three years of experience in
Information Security and Secure Software Development.
Educational Background
• BSc. Eng (Hons) in Computer Science and Engineering - University of Moratuwa, Sri Lanka
• MSc in Security Engineering (Reading) - University of Moratuwa, Sri Lanka
Certifications
 Web application Penetration Tester (eWPT) - eLearnSecurity
Certificate ID: EWPT-343
 Certified Ethical Hacker (CEHv9) – EC Council
Certification Number: ECC39012388466
 Certified Information Security Expert (CISE) – Innobuzz
License Number: 30471
Why AppSec is a major concern?
From https://www.akamai.com/
(2018/08/12 – 2018/08/19)
Why web application attacks occur?
Application Developers
and QA Professionals
Don’t Know Security
“As an Application
Developer, I can build
great features and
functions while
meeting deadlines,
but I don’t know how
to develop my web
application with
security as a
feature.”
Steve Carter
Security
Assessments
What ? Why? How ?
• Periodic Assessments – Once in every quarter ( Recommended)
Vulnerability Assessments
• Twice a year
Penetration Testing
• Twice a year
Security Code Reviews
Risk Classification Methodology
Risks can be classified using the following methodology:
Risk = Impact × Likelihood
Reference: OWASP Standards
How to develop an AppSec culture in your project
Security in Agile
• Dedicated sprint focusing on application security
• Stories implemented are security related
• Code is reviewed
Security
Sprint
Approach
• Similar to Microsoft Security Development
Lifecycle (SDL)
• Consists of the requirements and stories
essential to security
• No software should ever be released without
requirements being met
Every Sprint
Approach
Secure
Software
Development
Process
•Guide Developers to follow
Secure Coding Guidelines
•Help QAs to integrate basic
security test checklist into
their regular test cases
•Threat Modeling and Security
Designs
Threat
Modeling What is it?
It is a structured
approach that
enables you to
identify,
quantify, and
address the
security risks
associated with
an application Step 4 Validate
Step 3 Determine countermeasures
and mitigation
Step 2 Identify threats
Step 1 Diagrams
An Example – User Login
Username harvesting – Show generic error message
Too user friendly. :P
Case Study:
• A Norway based professional company uses a software application
which can allow users to book professionals (Electrician, Plumber)
and request professional services through the company.
• They wanted a new feature in this application which can allow users
to upload and download property documents and maintenance
documents. Access to these documents must be strictly restricted to
relevant users.
• Since last week, the dev team is designing the new feature for the
website, that will enable authenticated users to upload and download
property documents.
• The architects will reuse the existing infrastructure whenever possible
(they already have user accounts).
• One of the board members got to know about these cyber attackers
and the crazy attacks they perform which can easily damage the
business and its reputation.
• He also heard about the threat modeling which helps project teams
to identify major threats and take necessary security measures before
they even start implementation.
• He hired you to help project team with this.
Data Flow Diagram
What can go wrong?
Microsoft’s STRIDE Model
• Spoofing - Impersonate User
• Tampering - Maliciously change/modify persistent data, such as
persistent data in a database, and the alteration of data in transit
• Repudiation - Perform an illegal action and deny it.
• Information Disclosure - Read a file that one was not granted access
to, or to read data in transit
• Denial of Service - Deny access to valid users
• Elevation of Privilege - Gain privileged access or gain unauthorized
access
Threat Model
Threats in detail..
Secure Design
Principles /
Trust Model
Authentication
Authorization
Cookie Management
Data/Input Validation
Error Handling/Information leakage
Logging/Auditing
Cryptography
Secure Code Environment
Session Management
Mitigation and Countermeasures
Security Automation
using Tools
How?
Web Application Security Risks
For 2017, the OWASP Top 10 Most Critical Web Application Security
Risks are:
Tools & Technologies
Vulnerability Assessment & Pentesting
-OWASP ZAP, Burp suite Scanner, Acunetix, SQLMap, Kali Linux, Arachni
-With lots of Manual effort- OWASP/ SANS security assessment guidelines
-Third party libraries – OWASP Dependency Check, RetireJs
Server-side Security Assessment Tools
-Nessus, Nmap, Nikto, OpenVAS, Wireshark, Metasploit framework
Static Code Analysis
-Manual Code Review, Findsecbug/PMD
You can use commercial tools to perform assessments if you can purchase them
Demo
How to develop an AppSec culture in your project
Acunetix Web App Scanner
How to develop an AppSec culture in your project
How to develop an AppSec culture in your project
How to develop an AppSec culture in your project

More Related Content

PPT
Security testing
PPTX
How to produce more secure web apps
PDF
Security-testing presentation
PPTX
NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
PPTX
5 things i wish i knew about sast (DSO-LG July 2021)
PDF
Introduction to Application Security Testing
PPTX
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
PPTX
Application Threat Modeling
Security testing
How to produce more secure web apps
Security-testing presentation
NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
5 things i wish i knew about sast (DSO-LG July 2021)
Introduction to Application Security Testing
NTXISSACSC2 - Threat Modeling Part 2 - STRIDE by Brad Andrews
Application Threat Modeling

What's hot (19)

PPTX
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
PPTX
Web application security measures
PPTX
Vulnerability Assessment
PDF
5 Important Secure Coding Practices
PDF
Penetration testing & Ethical Hacking
PPTX
Protecting Windows Networks From Malware
PPTX
Hide and seek - Attack Surface Management and continuous assessment.
PPTX
PDF
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
PDF
Deception Technology: Use Cases & Implementation Approaches
PPTX
Ethical Hacking Services
PPTX
A Brief Introduction to Penetration Testing
PPTX
VAPT, Ethical Hacking and Laws in India by prashant mali
PPTX
Threat Modeling Web Applications
PPTX
Cyber security for system design
PPTX
Intro to Network Vapt
PDF
VAPT Services by prime
PDF
Secure software design
PDF
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
Web application security measures
Vulnerability Assessment
5 Important Secure Coding Practices
Penetration testing & Ethical Hacking
Protecting Windows Networks From Malware
Hide and seek - Attack Surface Management and continuous assessment.
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Deception Technology: Use Cases & Implementation Approaches
Ethical Hacking Services
A Brief Introduction to Penetration Testing
VAPT, Ethical Hacking and Laws in India by prashant mali
Threat Modeling Web Applications
Cyber security for system design
Intro to Network Vapt
VAPT Services by prime
Secure software design
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
Ad

Similar to How to develop an AppSec culture in your project (20)

PDF
Application Security Testing for Software Engineers: An approach to build sof...
PPTX
For Business's Sake, Let's focus on AppSec
PPTX
Assessing System Risk the Smart Way
PPTX
Threat modelling(system + enterprise)
PDF
Secure Software Development: Best practice and strategies.pdf
PDF
Security Testing Approach for Web Application Testing.pdf
PPTX
Web Security Overview
PPSX
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
PPTX
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
PPTX
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
PPT
Security Design Principles.ppt
PDF
Best Practices for Secure Web Application Development by Site Invention.pdf
PDF
Implementing AppSec Policies with TeamMentor
PDF
Cybersecurity update 12
PDF
AppSec in an Agile World
PPTX
Building an AppSec Team Extended Cut
PPTX
Mike Spaulding - Building an Application Security Program
PPTX
Web Application Hacking tools .pptx
PPTX
Digital Product Security
PPTX
Penetration testing dont just leave it to chance
Application Security Testing for Software Engineers: An approach to build sof...
For Business's Sake, Let's focus on AppSec
Assessing System Risk the Smart Way
Threat modelling(system + enterprise)
Secure Software Development: Best practice and strategies.pdf
Security Testing Approach for Web Application Testing.pdf
Web Security Overview
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Security Design Principles.ppt
Best Practices for Secure Web Application Development by Site Invention.pdf
Implementing AppSec Policies with TeamMentor
Cybersecurity update 12
AppSec in an Agile World
Building an AppSec Team Extended Cut
Mike Spaulding - Building an Application Security Program
Web Application Hacking tools .pptx
Digital Product Security
Penetration testing dont just leave it to chance
Ad

More from 99X Technology (19)

PPTX
Starting Test Automation In Your Project - Webinar by 99X Technology
PPTX
Webinar on Single Sign-On by 99X Technology
PPTX
Become a Quality Enabler
PPTX
Gearing Startups for Success through Product Engineering
PPTX
Kick Starting Test Automation
PPTX
The Adra Story
PPTX
The Story of Automation
PPTX
Microservices without servers
PPTX
An Introduction to Docker
PPTX
Microservices
PPTX
Know your Ride!
PPTX
Social Physics in a Corporate Environment
PPTX
Cloud aware product engineering
PPT
Colombo Mobile Developer MeetUp - Building Scalable Cloud Connected Mobile Ap...
PDF
Enterprise Integration Architectural Challenges in Large Enterprises - Colomb...
PPTX
Same Patterns Different Architectures - Colombo Architecture Meetup - Session-03
PPTX
005_studentsharepointcamp_planyourfuturewithsharepoint
PPTX
004_studentsharepointcamp_enterprise application_demo
PPTX
003_studentsharepointcamp_outoftheboxfeaturesofsharepoint_demo
Starting Test Automation In Your Project - Webinar by 99X Technology
Webinar on Single Sign-On by 99X Technology
Become a Quality Enabler
Gearing Startups for Success through Product Engineering
Kick Starting Test Automation
The Adra Story
The Story of Automation
Microservices without servers
An Introduction to Docker
Microservices
Know your Ride!
Social Physics in a Corporate Environment
Cloud aware product engineering
Colombo Mobile Developer MeetUp - Building Scalable Cloud Connected Mobile Ap...
Enterprise Integration Architectural Challenges in Large Enterprises - Colomb...
Same Patterns Different Architectures - Colombo Architecture Meetup - Session-03
005_studentsharepointcamp_planyourfuturewithsharepoint
004_studentsharepointcamp_enterprise application_demo
003_studentsharepointcamp_outoftheboxfeaturesofsharepoint_demo

Recently uploaded (20)

PDF
Modernizing your data center with Dell and AMD
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PPTX
A Presentation on Artificial Intelligence
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
cuic standard and advanced reporting.pdf
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Machine learning based COVID-19 study performance prediction
PDF
NewMind AI Weekly Chronicles - August'25 Week I
PDF
Encapsulation theory and applications.pdf
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
Spectral efficient network and resource selection model in 5G networks
Modernizing your data center with Dell and AMD
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Building Integrated photovoltaic BIPV_UPV.pdf
A Presentation on Artificial Intelligence
Diabetes mellitus diagnosis method based random forest with bat algorithm
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
Review of recent advances in non-invasive hemoglobin estimation
cuic standard and advanced reporting.pdf
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
MYSQL Presentation for SQL database connectivity
Machine learning based COVID-19 study performance prediction
NewMind AI Weekly Chronicles - August'25 Week I
Encapsulation theory and applications.pdf
Network Security Unit 5.pdf for BCA BBA.
Encapsulation_ Review paper, used for researhc scholars
NewMind AI Monthly Chronicles - July 2025
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Spectral efficient network and resource selection model in 5G networks

How to develop an AppSec culture in your project

  • 1. How to develop an AppSec culture in your project Nirosh
  • 2. A bit about Me I’m a Senior Security Engineer & Pentester. I have nearly three years of experience in Information Security and Secure Software Development. Educational Background • BSc. Eng (Hons) in Computer Science and Engineering - University of Moratuwa, Sri Lanka • MSc in Security Engineering (Reading) - University of Moratuwa, Sri Lanka Certifications  Web application Penetration Tester (eWPT) - eLearnSecurity Certificate ID: EWPT-343  Certified Ethical Hacker (CEHv9) – EC Council Certification Number: ECC39012388466  Certified Information Security Expert (CISE) – Innobuzz License Number: 30471
  • 3. Why AppSec is a major concern? From https://www.akamai.com/ (2018/08/12 – 2018/08/19)
  • 4. Why web application attacks occur? Application Developers and QA Professionals Don’t Know Security “As an Application Developer, I can build great features and functions while meeting deadlines, but I don’t know how to develop my web application with security as a feature.” Steve Carter
  • 6. • Periodic Assessments – Once in every quarter ( Recommended) Vulnerability Assessments • Twice a year Penetration Testing • Twice a year Security Code Reviews
  • 7. Risk Classification Methodology Risks can be classified using the following methodology: Risk = Impact × Likelihood Reference: OWASP Standards
  • 9. Security in Agile • Dedicated sprint focusing on application security • Stories implemented are security related • Code is reviewed Security Sprint Approach • Similar to Microsoft Security Development Lifecycle (SDL) • Consists of the requirements and stories essential to security • No software should ever be released without requirements being met Every Sprint Approach
  • 10. Secure Software Development Process •Guide Developers to follow Secure Coding Guidelines •Help QAs to integrate basic security test checklist into their regular test cases •Threat Modeling and Security Designs
  • 12. It is a structured approach that enables you to identify, quantify, and address the security risks associated with an application Step 4 Validate Step 3 Determine countermeasures and mitigation Step 2 Identify threats Step 1 Diagrams
  • 13. An Example – User Login
  • 14. Username harvesting – Show generic error message
  • 16. Case Study: • A Norway based professional company uses a software application which can allow users to book professionals (Electrician, Plumber) and request professional services through the company. • They wanted a new feature in this application which can allow users to upload and download property documents and maintenance documents. Access to these documents must be strictly restricted to relevant users.
  • 17. • Since last week, the dev team is designing the new feature for the website, that will enable authenticated users to upload and download property documents. • The architects will reuse the existing infrastructure whenever possible (they already have user accounts). • One of the board members got to know about these cyber attackers and the crazy attacks they perform which can easily damage the business and its reputation.
  • 18. • He also heard about the threat modeling which helps project teams to identify major threats and take necessary security measures before they even start implementation. • He hired you to help project team with this.
  • 20. What can go wrong? Microsoft’s STRIDE Model • Spoofing - Impersonate User • Tampering - Maliciously change/modify persistent data, such as persistent data in a database, and the alteration of data in transit • Repudiation - Perform an illegal action and deny it. • Information Disclosure - Read a file that one was not granted access to, or to read data in transit • Denial of Service - Deny access to valid users • Elevation of Privilege - Gain privileged access or gain unauthorized access
  • 23. Secure Design Principles / Trust Model Authentication Authorization Cookie Management Data/Input Validation Error Handling/Information leakage Logging/Auditing Cryptography Secure Code Environment Session Management
  • 26. Web Application Security Risks For 2017, the OWASP Top 10 Most Critical Web Application Security Risks are:
  • 27. Tools & Technologies Vulnerability Assessment & Pentesting -OWASP ZAP, Burp suite Scanner, Acunetix, SQLMap, Kali Linux, Arachni -With lots of Manual effort- OWASP/ SANS security assessment guidelines -Third party libraries – OWASP Dependency Check, RetireJs Server-side Security Assessment Tools -Nessus, Nmap, Nikto, OpenVAS, Wireshark, Metasploit framework Static Code Analysis -Manual Code Review, Findsecbug/PMD You can use commercial tools to perform assessments if you can purchase them
  • 28. Demo
  • 30. Acunetix Web App Scanner

Editor's Notes

  • #4: Appsec plays a major role in the current cyber world Linkedin breach –password cracking attacks A small breach can cause huge damage to the business
  • #5: We ignore security. And we don’t consider security as a part of business requirement Secure software development life cycle. Security testing is part of that process.
  • #6: If you already built a software product, you have to establish a security assessment methodology.
  • #7: 3 popular assessment methodology for security.
  • #8: Impact – What are the consequences or damages if the vulnerability is exploited. Likelihood- how easy it is to exploit the vulnerability ( exploits available on the net)
  • #9: How you can handle these security risks?
  • #12: This can be done either beginning of the software development or at the end.
  • #13: What are the possible ways to break the system ?
  • #24: Once the basic threat agents and business impacts are understood, we should try to identify the set of controls that could prevent these threat agents from causing those impacts.