SlideShare a Scribd company logo
© 2017 Denim Group – All Rights Reserved
Elevate Your Application
Security Program with
BurpSuite Pro and ThreadFix
July 18th, 2017
Dan Cornell, CTO, Denim Group
Dafydd Stuttard, Director, PortSwigger Web
Security
© 2017 Denim Group – All Rights Reserved
Agenda
1
© 2017 Denim Group – All Rights Reserved
Agenda
• BurpSuite Pro Background and Demo
• ThreadFix Background
• BurpSuite Pro and ThreadFix Together
2
© 2017 Denim Group – All Rights Reserved
BurpSuite Pro
Background and Demo
3
© 2017 Denim Group – All Rights Reserved
ThreadFix Background
4
© 2017 Denim Group – All Rights Reserved
ThreadFix Overview
• Create a consolidated view of your applications
and vulnerabilities
• Prioritize application risk decisions based on
data
• Translate vulnerabilities to developers in the
tools they are already using
5
© 2017 Denim Group – All Rights Reserved
ThreadFix Overview
6
© 2017 Denim Group – All Rights Reserved
Create a consolidated
view of your applications
and vulnerabilities
7
© 2017 Denim Group – All Rights Reserved
Application Portfolio Tracking
8
© 2017 Denim Group – All Rights Reserved
Vulnerability Consolidation
9
© 2017 Denim Group – All Rights Reserved
Prioritize application risk
decisions based on data
10
© 2017 Denim Group – All Rights Reserved
Vulnerability Prioritization
11
© 2017 Denim Group – All Rights Reserved
Prioritization with Hotspot
12
© 2017 Denim Group – All Rights Reserved
Reporting and Metrics
13
© 2017 Denim Group – All Rights Reserved
Translate vulnerabilities to
developers in the tools
they are already using
14
© 2017 Denim Group – All Rights Reserved
Defect Tracker Integration
15
© 2017 Denim Group – All Rights Reserved
BurpSuite Pro and
ThreadFix Together
16
© 2017 Denim Group – All Rights Reserved
Hybrid Analysis Mapping
• Merge BurpSuite Pro scan results with the
results of SAST
• Soon: Better imports of Burp Infiltrator for
IAST/HAM-like capabilities
17
© 2017 Denim Group – All Rights Reserved
ThreadFix ScanAgent
• Drive BurpSuite Pro automated scanning
from ThreadFix
• One-time scans
• Scheduled scans
• CI/CD integration
18
© 2017 Denim Group – All Rights Reserved
Secure DevOps with ThreadFix
• What does your
pipeline look like?
http://www.slideshare.net/mtesauro/mtesauro-keynote-appseceu
http://www.slideshare.net/denimgroup/rsa2015-blending-
theautomatedandthemanualmakingapplicationvulnerabilitymanagementyourally
https://blog.samsungsami.io/development/security/2015/06/16/getting-security-up-to-speed.html
19
© 2017 Denim Group – All Rights Reserved
AppSec Testing for DevOps
• Configuring Testing Policies
• AppSec Testing for DevOps in Action
20
© 2017 Denim Group – All Rights Reserved
Policy Configuration
• Testing
• Synchronous
• Asynchronous
• Decision
• Reporting
Blog Post: Effective Application
Security Testing in DevOps Pipelines
http://www.denimgroup.com/blog/2016/12/effective-application-security-testing-in-devops-pipelines/
https://www.denimgroup.com/resources/effective-application-security-for-devops/
21
© 2017 Denim Group – All Rights Reserved
Testing Configuration
22
© 2017 Denim Group – All Rights Reserved
Testing Configuration
23
© 2017 Denim Group – All Rights Reserved
Decision Configuration
24
© 2017 Denim Group – All Rights Reserved
Decision Configuration
25
© 2017 Denim Group – All Rights Reserved
Reporting Configuration
26
© 2017 Denim Group – All Rights Reserved
Reporting Configuration
27
© 2017 Denim Group – All Rights Reserved
Reporting Configuration
28
© 2017 Denim Group – All Rights Reserved
Reporting Configuration
29
© 2017 Denim Group – All Rights Reserved
Testing in Action
30
© 2017 Denim Group – All Rights Reserved
Testing in Action
31
© 2017 Denim Group – All Rights Reserved
Testing in Action
32
© 2017 Denim Group – All Rights Reserved
Testing in Action
33
© 2017 Denim Group – All Rights Reserved
Testing in Action
34
© 2017 Denim Group – All Rights Reserved
Testing in Action
35
© 2017 Denim Group – All Rights Reserved
Testing in Action
36
© 2017 Denim Group – All Rights Reserved
@denimgroup
www.threadfix.it
www.denimgroup.com
@Burp_Suite
www.portswigger.net
37

More Related Content

PDF
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
PDF
Create a Unified View of Your Application Security Program – Black Duck Hub a...
ODP
OWASP WTE - Now in the Cloud!
PDF
DevSecCon London 2019: Workshop: Cloud Agnostic Security Testing with Scout S...
PPTX
Security Testing with Zap
PPTX
Security testautomation
PDF
DevSecOps: What Why and How : Blackhat 2019
PPTX
Continuous Security Testing with Devops - OWASP EU 2014
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
Create a Unified View of Your Application Security Program – Black Duck Hub a...
OWASP WTE - Now in the Cloud!
DevSecCon London 2019: Workshop: Cloud Agnostic Security Testing with Scout S...
Security Testing with Zap
Security testautomation
DevSecOps: What Why and How : Blackhat 2019
Continuous Security Testing with Devops - OWASP EU 2014

What's hot (20)

PPTX
Syntribos API Security Test Automation
PPTX
Automating security tests for Continuous Integration
PDF
Threat modeling with architectural risk patterns
PDF
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
PDF
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
PDF
OWASP Portland - OWASP Top 10 For JavaScript Developers
KEY
DevOpsSec: Appling DevOps Principles to Security, DevOpsDays Austin 2012
PDF
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
PDF
BSides Leeds - Performing JavaScript Static Analysis
PDF
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
PPTX
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
PPTX
Manual JavaScript Analysis Is A Bug
PPTX
Elizabeth Lawler - Devops, security, and compliance working in unison
PPT
OWASP WebGoat and PANTERA Web Assessment Studio Project.
PDF
Securing Serverless - By Breaking In
PPTX
[Wroclaw #5] OWASP Projects: beyond Top 10
PPTX
Debugging Microservices - key challenges and techniques - Microservices Odesa...
PDF
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
PPTX
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
PPTX
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Syntribos API Security Test Automation
Automating security tests for Continuous Integration
Threat modeling with architectural risk patterns
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
OWASP Portland - OWASP Top 10 For JavaScript Developers
DevOpsSec: Appling DevOps Principles to Security, DevOpsDays Austin 2012
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
BSides Leeds - Performing JavaScript Static Analysis
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
Manual JavaScript Analysis Is A Bug
Elizabeth Lawler - Devops, security, and compliance working in unison
OWASP WebGoat and PANTERA Web Assessment Studio Project.
Securing Serverless - By Breaking In
[Wroclaw #5] OWASP Projects: beyond Top 10
Debugging Microservices - key challenges and techniques - Microservices Odesa...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Ad

Similar to Elevate Your Application Security Program with Burp Suite and ThreadFix (20)

PDF
ThreadFix 2.5 Webinar
PDF
How to Integrate AppSec Testing into your DevOps Program
PDF
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
PDF
Enabling Developers in Your Application Security Program With Coverity and Th...
PDF
Enabling Developers in Your Application Security Program With Coverity and Th...
PDF
Monitoring Attack Surface to Secure DevOps Pipelines
PDF
Running a Comprehensive Application Security Program with Checkmarx and Threa...
PDF
Secure DevOps with ThreadFix 2.3
PDF
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
PDF
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
PDF
Assessing Business Operations Risk With Unified Vulnerability Management in T...
PDF
A New View of Your Application Security Program with Snyk and ThreadFix
PDF
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
PPTX
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
PDF
ThreadFix 2.1 and Your Application Security Program
PDF
ThreadFix 2.2 Preview Webinar with Dan Cornell
PDF
Application Asset Management with ThreadFix
PDF
AppSec in a World of Digital Transformation
PDF
AppSec in a World of Digital Transformation
PDF
An OWASP SAMM Perspective on Serverless Computing
ThreadFix 2.5 Webinar
How to Integrate AppSec Testing into your DevOps Program
Monitoring Application Attack Surface to Integrate Security into DevOps Pipel...
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Monitoring Attack Surface to Secure DevOps Pipelines
Running a Comprehensive Application Security Program with Checkmarx and Threa...
Secure DevOps with ThreadFix 2.3
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
Assessing Business Operations Risk With Unified Vulnerability Management in T...
A New View of Your Application Security Program with Snyk and ThreadFix
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.2 Preview Webinar with Dan Cornell
Application Asset Management with ThreadFix
AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
An OWASP SAMM Perspective on Serverless Computing
Ad

More from Denim Group (19)

PDF
Long-term Impact of Log4J
PDF
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
PDF
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
PDF
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
PDF
OWASP San Antonio Meeting 10/2/20
PDF
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
PDF
Using Collaboration to Make Application Vulnerability Management a Team Sport
PDF
Security Champions: Pushing Security Expertise to the Edges of Your Organization
PDF
The As, Bs, and Four Cs of Testing Cloud-Native Applications
PDF
An Updated Take: Threat Modeling for IoT Systems
PDF
The As, Bs, and Four Cs of Testing Cloud-Native Applications
PDF
Enumerating Enterprise Attack Surface
PDF
Enumerating Enterprise Attack Surface
PDF
Optimize Your Security Program with ThreadFix 2.7
PDF
Application Security Testing for a DevOps Mindset
PDF
Reducing Attack Surface in Budget Constrained Environments
PDF
Securing Voting Infrastructure before the Mid-Term Elections
PDF
Threat Modeling for IoT Systems
PDF
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Long-term Impact of Log4J
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
OWASP San Antonio Meeting 10/2/20
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
Using Collaboration to Make Application Vulnerability Management a Team Sport
Security Champions: Pushing Security Expertise to the Edges of Your Organization
The As, Bs, and Four Cs of Testing Cloud-Native Applications
An Updated Take: Threat Modeling for IoT Systems
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
Optimize Your Security Program with ThreadFix 2.7
Application Security Testing for a DevOps Mindset
Reducing Attack Surface in Budget Constrained Environments
Securing Voting Infrastructure before the Mid-Term Elections
Threat Modeling for IoT Systems
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies

Recently uploaded (20)

PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PPTX
A Presentation on Artificial Intelligence
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Machine learning based COVID-19 study performance prediction
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
Empathic Computing: Creating Shared Understanding
PPTX
Cloud computing and distributed systems.
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
A comparative analysis of optical character recognition models for extracting...
PPTX
Spectroscopy.pptx food analysis technology
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Approach and Philosophy of On baking technology
PDF
Encapsulation theory and applications.pdf
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PPT
Teaching material agriculture food technology
“AI and Expert System Decision Support & Business Intelligence Systems”
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
A Presentation on Artificial Intelligence
Advanced methodologies resolving dimensionality complications for autism neur...
Reach Out and Touch Someone: Haptics and Empathic Computing
Network Security Unit 5.pdf for BCA BBA.
Machine learning based COVID-19 study performance prediction
Digital-Transformation-Roadmap-for-Companies.pptx
MIND Revenue Release Quarter 2 2025 Press Release
Empathic Computing: Creating Shared Understanding
Cloud computing and distributed systems.
Chapter 3 Spatial Domain Image Processing.pdf
A comparative analysis of optical character recognition models for extracting...
Spectroscopy.pptx food analysis technology
Unlocking AI with Model Context Protocol (MCP)
Approach and Philosophy of On baking technology
Encapsulation theory and applications.pdf
Per capita expenditure prediction using model stacking based on satellite ima...
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Teaching material agriculture food technology

Elevate Your Application Security Program with Burp Suite and ThreadFix

  • 1. © 2017 Denim Group – All Rights Reserved Elevate Your Application Security Program with BurpSuite Pro and ThreadFix July 18th, 2017 Dan Cornell, CTO, Denim Group Dafydd Stuttard, Director, PortSwigger Web Security
  • 2. © 2017 Denim Group – All Rights Reserved Agenda 1
  • 3. © 2017 Denim Group – All Rights Reserved Agenda • BurpSuite Pro Background and Demo • ThreadFix Background • BurpSuite Pro and ThreadFix Together 2
  • 4. © 2017 Denim Group – All Rights Reserved BurpSuite Pro Background and Demo 3
  • 5. © 2017 Denim Group – All Rights Reserved ThreadFix Background 4
  • 6. © 2017 Denim Group – All Rights Reserved ThreadFix Overview • Create a consolidated view of your applications and vulnerabilities • Prioritize application risk decisions based on data • Translate vulnerabilities to developers in the tools they are already using 5
  • 7. © 2017 Denim Group – All Rights Reserved ThreadFix Overview 6
  • 8. © 2017 Denim Group – All Rights Reserved Create a consolidated view of your applications and vulnerabilities 7
  • 9. © 2017 Denim Group – All Rights Reserved Application Portfolio Tracking 8
  • 10. © 2017 Denim Group – All Rights Reserved Vulnerability Consolidation 9
  • 11. © 2017 Denim Group – All Rights Reserved Prioritize application risk decisions based on data 10
  • 12. © 2017 Denim Group – All Rights Reserved Vulnerability Prioritization 11
  • 13. © 2017 Denim Group – All Rights Reserved Prioritization with Hotspot 12
  • 14. © 2017 Denim Group – All Rights Reserved Reporting and Metrics 13
  • 15. © 2017 Denim Group – All Rights Reserved Translate vulnerabilities to developers in the tools they are already using 14
  • 16. © 2017 Denim Group – All Rights Reserved Defect Tracker Integration 15
  • 17. © 2017 Denim Group – All Rights Reserved BurpSuite Pro and ThreadFix Together 16
  • 18. © 2017 Denim Group – All Rights Reserved Hybrid Analysis Mapping • Merge BurpSuite Pro scan results with the results of SAST • Soon: Better imports of Burp Infiltrator for IAST/HAM-like capabilities 17
  • 19. © 2017 Denim Group – All Rights Reserved ThreadFix ScanAgent • Drive BurpSuite Pro automated scanning from ThreadFix • One-time scans • Scheduled scans • CI/CD integration 18
  • 20. © 2017 Denim Group – All Rights Reserved Secure DevOps with ThreadFix • What does your pipeline look like? http://www.slideshare.net/mtesauro/mtesauro-keynote-appseceu http://www.slideshare.net/denimgroup/rsa2015-blending- theautomatedandthemanualmakingapplicationvulnerabilitymanagementyourally https://blog.samsungsami.io/development/security/2015/06/16/getting-security-up-to-speed.html 19
  • 21. © 2017 Denim Group – All Rights Reserved AppSec Testing for DevOps • Configuring Testing Policies • AppSec Testing for DevOps in Action 20
  • 22. © 2017 Denim Group – All Rights Reserved Policy Configuration • Testing • Synchronous • Asynchronous • Decision • Reporting Blog Post: Effective Application Security Testing in DevOps Pipelines http://www.denimgroup.com/blog/2016/12/effective-application-security-testing-in-devops-pipelines/ https://www.denimgroup.com/resources/effective-application-security-for-devops/ 21
  • 23. © 2017 Denim Group – All Rights Reserved Testing Configuration 22
  • 24. © 2017 Denim Group – All Rights Reserved Testing Configuration 23
  • 25. © 2017 Denim Group – All Rights Reserved Decision Configuration 24
  • 26. © 2017 Denim Group – All Rights Reserved Decision Configuration 25
  • 27. © 2017 Denim Group – All Rights Reserved Reporting Configuration 26
  • 28. © 2017 Denim Group – All Rights Reserved Reporting Configuration 27
  • 29. © 2017 Denim Group – All Rights Reserved Reporting Configuration 28
  • 30. © 2017 Denim Group – All Rights Reserved Reporting Configuration 29
  • 31. © 2017 Denim Group – All Rights Reserved Testing in Action 30
  • 32. © 2017 Denim Group – All Rights Reserved Testing in Action 31
  • 33. © 2017 Denim Group – All Rights Reserved Testing in Action 32
  • 34. © 2017 Denim Group – All Rights Reserved Testing in Action 33
  • 35. © 2017 Denim Group – All Rights Reserved Testing in Action 34
  • 36. © 2017 Denim Group – All Rights Reserved Testing in Action 35
  • 37. © 2017 Denim Group – All Rights Reserved Testing in Action 36
  • 38. © 2017 Denim Group – All Rights Reserved @denimgroup www.threadfix.it www.denimgroup.com @Burp_Suite www.portswigger.net 37