SlideShare a Scribd company logo
@CoverosGene
Open Source Security Tools
for the Pipeline
@CoverosGene
Everything can’t be first or last
Do just enough of each
type of testing early in the
pipeline to determine if
further testing is justified.
@CoverosGene
Reduce your code footprint
mvn dependency:tree
mvn dependency:analyze
mvn com.ning.maven.plugins:
maven-dependency-versions-check-plugin
@CoverosGene
Keep libraries up-to-date
@CoverosGene
Poor quality means hard to secure
@CoverosGene
Make sure your code is tested
@CoverosGene
Test what users can’t do
User role testing
@CoverosGene
Proxy your functional tests
OWASP ZAP
passive proxy
active scanner
fuzzer
@CoverosGene
Repeatable, reliable deployments
@CoverosGene
Audit yourself
@CoverosGene
Scan the system baseline
@CoverosGene
Scan the web server configuration
@CoverosGene
Scan the web app
@CoverosGene
Don’t forget the database
@CoverosGene
Keep packages up-to-date
@CoverosGene
Scan all the systems
don’t forget the infrastructure
@CoverosGene
Plan for failure
@CoverosGene
Protect the systems
@CoverosGene
Don’t expect perfectly secure
A little better is
still better.
Keep improving.
@CoverosGene
Find more tools

More Related Content

PPTX
Django strategy-test
PPTX
Software Supply Chain Security та компоненти з відомими вразливостями
PPT
Rails Plugins 1 Plugin
PPT
Reducing Build Time
PPT
VodQA_ParallelizingCukes_AmanKing
PDF
DjangoCon 2013 - How to Write Fast and Efficient Unit Tests in Django
PDF
Peeling the Onion: Making Sense of the Layers of API Security
PDF
Making Continuous Security a Reality with OWASP’s AppSec Pipeline - Matt Tesa...
Django strategy-test
Software Supply Chain Security та компоненти з відомими вразливостями
Rails Plugins 1 Plugin
Reducing Build Time
VodQA_ParallelizingCukes_AmanKing
DjangoCon 2013 - How to Write Fast and Efficient Unit Tests in Django
Peeling the Onion: Making Sense of the Layers of API Security
Making Continuous Security a Reality with OWASP’s AppSec Pipeline - Matt Tesa...

What's hot (20)

PDF
Continuous Deployment Pipeline for Systems at Cascadia IT Conference - 2017-0...
PDF
Building a Secure DevOps Pipeline - for your AppSec Program
PPTX
An experiment in agile threat modelling
PDF
Jenkins with SonarQube
PDF
Continuous Security: Using Automation to Expand Security's Reach
PDF
Ava unit test
PDF
Afterlife tales -> troubleshooting containerized applications
PDF
Optimize and maintain your project in Xcode.
PPTX
Cypress first impressions
PPTX
Introduction to cypress in Angular (Chinese)
PDF
The Shortest Article about a Check of nginx
PPT
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
PDF
Microservices testing in distributed systems
PPTX
Static code analysis with sonar qube
PPTX
Beyond the basics of SonarQube: improve your Java(Script) code even further
PPTX
Google, quality and you
PDF
Cloud native resiliency patterns from the ground up
PDF
The Dog Ate My Deployment - Symfony Usergroup Cologne July 2013
 
PPTX
The Dog Ate My Deployment - PHP Uncoference September 2013
 
PDF
Dennis Benkert - The Dog Ate My Deployment - Symfony Usergroup Berlin March ...
 
Continuous Deployment Pipeline for Systems at Cascadia IT Conference - 2017-0...
Building a Secure DevOps Pipeline - for your AppSec Program
An experiment in agile threat modelling
Jenkins with SonarQube
Continuous Security: Using Automation to Expand Security's Reach
Ava unit test
Afterlife tales -> troubleshooting containerized applications
Optimize and maintain your project in Xcode.
Cypress first impressions
Introduction to cypress in Angular (Chinese)
The Shortest Article about a Check of nginx
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
Microservices testing in distributed systems
Static code analysis with sonar qube
Beyond the basics of SonarQube: improve your Java(Script) code even further
Google, quality and you
Cloud native resiliency patterns from the ground up
The Dog Ate My Deployment - Symfony Usergroup Cologne July 2013
 
The Dog Ate My Deployment - PHP Uncoference September 2013
 
Dennis Benkert - The Dog Ate My Deployment - Symfony Usergroup Berlin March ...
 
Ad

Similar to Open Source Security Tools for the Pipeline (20)

PPTX
dependency-check is ppt from owasp to test dependecies
PPTX
Maven.pptx
PDF
How penetration testing techniques can help you improve your qa skills
PDF
Tips to Reduce the Attack Surface When Using Third-Party Libraries
PPTX
Lessons Learned in Software Development: QA Infrastructure – Maintaining Rob...
PDF
Analysis of-quality-of-pkgs-in-packagist-univ-20171024
PDF
System Hardening Using Ansible
PPTX
VAPT PRESENTATION full.pptx
PPTX
Tests your pipeline might be missing
PPTX
Tests Your Pipeline Might Be Missing
PPTX
20091112 - Mars Jug - Apache Maven
PDF
Do's and don'ts when deploying akka in production
PPTX
Anatomy of a Build Pipeline
PPTX
VAPT_FINAL SLIDES.pptx
PPTX
Securing your web applications a pragmatic approach
PDF
Maven 3.0 at Øredev
PDF
Automating OWASP Tests in your CI/CD
PDF
Mavennotes.pdf
PPT
Maven 2 features
dependency-check is ppt from owasp to test dependecies
Maven.pptx
How penetration testing techniques can help you improve your qa skills
Tips to Reduce the Attack Surface When Using Third-Party Libraries
Lessons Learned in Software Development: QA Infrastructure – Maintaining Rob...
Analysis of-quality-of-pkgs-in-packagist-univ-20171024
System Hardening Using Ansible
VAPT PRESENTATION full.pptx
Tests your pipeline might be missing
Tests Your Pipeline Might Be Missing
20091112 - Mars Jug - Apache Maven
Do's and don'ts when deploying akka in production
Anatomy of a Build Pipeline
VAPT_FINAL SLIDES.pptx
Securing your web applications a pragmatic approach
Maven 3.0 at Øredev
Automating OWASP Tests in your CI/CD
Mavennotes.pdf
Maven 2 features
Ad

More from Gene Gotimer (20)

PDF
Let's Do Bad Things to Unsecured Containers
PDF
Clean Your Cloud with Cloud Custodian slides
PDF
A Hands-on Intro to Containers- Nebraska.Code()
PDF
A Developer's Guide to Kubernetes Security
PDF
Fixing Git Catastrophes - Nebraska.Code()
PDF
KCDC- Keeping Secrets Out of Your Pipeline
PDF
How Fast Is My App? Performance Testing 101
PDF
A Developer’s Guide to Kubernetes Security
PDF
How I Learned to Stop Worrying and Love Legacy Code
PDF
Ten Ways To Doom Your DevOps
PPTX
Keeping Your Kubernetes Cluster Secure
PDF
Keeping your Kubernetes Cluster Secure
PDF
Explain DevOps To Me Like I’m Five: DevOps for Managers
PPTX
Keeping your Kubernetes Cluster Secure
PPTX
Creative Solutions to Already Solved Problems II
PPTX
Creative Solutions to Already Solved Problems
PDF
Get to Green: How to Safely Refactor Legacy Code
PDF
DevOps for Leadership
PDF
Pyramid Discussion: DevOps Adoption in Large, Slow Organizations
PPTX
A better faster pipeline for software delivery, even in the government
Let's Do Bad Things to Unsecured Containers
Clean Your Cloud with Cloud Custodian slides
A Hands-on Intro to Containers- Nebraska.Code()
A Developer's Guide to Kubernetes Security
Fixing Git Catastrophes - Nebraska.Code()
KCDC- Keeping Secrets Out of Your Pipeline
How Fast Is My App? Performance Testing 101
A Developer’s Guide to Kubernetes Security
How I Learned to Stop Worrying and Love Legacy Code
Ten Ways To Doom Your DevOps
Keeping Your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster Secure
Explain DevOps To Me Like I’m Five: DevOps for Managers
Keeping your Kubernetes Cluster Secure
Creative Solutions to Already Solved Problems II
Creative Solutions to Already Solved Problems
Get to Green: How to Safely Refactor Legacy Code
DevOps for Leadership
Pyramid Discussion: DevOps Adoption in Large, Slow Organizations
A better faster pipeline for software delivery, even in the government

Recently uploaded (20)

PDF
Addressing The Cult of Project Management Tools-Why Disconnected Work is Hold...
PDF
Odoo Companies in India – Driving Business Transformation.pdf
PPTX
ai tools demonstartion for schools and inter college
PDF
medical staffing services at VALiNTRY
PDF
Adobe Premiere Pro 2025 (v24.5.0.057) Crack free
PDF
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
PDF
Digital Systems & Binary Numbers (comprehensive )
PDF
System and Network Administration Chapter 2
PDF
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PDF
PTS Company Brochure 2025 (1).pdf.......
PPTX
Transform Your Business with a Software ERP System
PDF
wealthsignaloriginal-com-DS-text-... (1).pdf
PDF
Design an Analysis of Algorithms I-SECS-1021-03
PPTX
history of c programming in notes for students .pptx
PDF
top salesforce developer skills in 2025.pdf
PPTX
Computer Software and OS of computer science of grade 11.pptx
PPTX
Operating system designcfffgfgggggggvggggggggg
PPTX
CHAPTER 2 - PM Management and IT Context
PPTX
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
PDF
2025 Textile ERP Trends: SAP, Odoo & Oracle
Addressing The Cult of Project Management Tools-Why Disconnected Work is Hold...
Odoo Companies in India – Driving Business Transformation.pdf
ai tools demonstartion for schools and inter college
medical staffing services at VALiNTRY
Adobe Premiere Pro 2025 (v24.5.0.057) Crack free
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
Digital Systems & Binary Numbers (comprehensive )
System and Network Administration Chapter 2
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PTS Company Brochure 2025 (1).pdf.......
Transform Your Business with a Software ERP System
wealthsignaloriginal-com-DS-text-... (1).pdf
Design an Analysis of Algorithms I-SECS-1021-03
history of c programming in notes for students .pptx
top salesforce developer skills in 2025.pdf
Computer Software and OS of computer science of grade 11.pptx
Operating system designcfffgfgggggggvggggggggg
CHAPTER 2 - PM Management and IT Context
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
2025 Textile ERP Trends: SAP, Odoo & Oracle

Open Source Security Tools for the Pipeline

Editor's Notes

  • #2: I’m going to talk about getting some open source security tools into your pipeline, but it isn’t really so much about the tools as it is about the process- looking for places and opportunities to do security testing. Remember that security isn’t about compliance rules, but about trying to be more secure.
  • #3: As we build out our pipeline, we want to do just enough of each type of testing to know if further testing is worthwhile. So we want to do the easy stuff first, the tests that are going to catch the most. That goes for whether we are doing quality checks or for security checks.
  • #4: So start with your source code. Reduce your code footprint. Make your attack surface smaller. Dependency management tools like Apache Maven can identify libraries you are including but aren’t actually using.
  • #5: Once you get rid of the excess, use OWASP Dependency Check to see if the remaining libraries have known vulnerabilities. Update any libraries that do. It works for a bunch of different languages.
  • #6: Use static analysis to keep your code clean. Part of security is understanding code behaviors, inputs and outputs, and that is easier to do with clean code. High quality code is easier to secure than poor quality code.
  • #7: Also, make sure your code is tested. Not just “did the code run while I was running the unit tests,” but actually tested. Mutation testing tools can tell you if your unit tests are valuable and if any tests you should be doing are missing.
  • #8: Functional test tools like Selenium can help with security testing, looking for things that users cannot do or should not be able to do. I should be able to see my account info, but not see theirs. An admin should see this menu, a regular user shouldn’t.
  • #9: And run those tests through a passive proxy like OWASP ZAP. You get some extra security testing for almost no effort while you are running functional and regression tests to pump traffic the scanner.
  • #10: Make sure you have repeatable, reliable deployments. Chef, Ansible, Puppet. Whatever tool you are using to automate your deployments. That way you know the environment faithfully represents production.
  • #11: Also, Chef InSpec can do your audits, regardless the CM tool you are using. It might not replace your “official” audit, but it can be used so that you have confidence that the “official” audit won’t bring up any surprises when it is too late to do anything about them.
  • #12: OpenSCAP. Scan your baselines before your deploys so you know you aren’t building on an insecure foundation. And scan after your deployments so you know you haven’t introduced any new problems yourself.
  • #13: Make sure that your web server or an application server configured correctly and securely. Nikto2 can scan your web server to make sure it isn’t leaking information, directories are locked down against enumeration attacks, best practices like that.
  • #14: Of course scan the web app itself. Even if the security team is going to do a scan right before release with an expensive tool that you don’t have access to doesn’t mean you shouldn’t take the time to do your own scan to avoid any late surprises.
  • #15: Once the system is all set up, don’t forget about the database. Sqlmap can look for injection problems through the web front end to see if an end user could exploit the database without ever getting command-line access to the system.
  • #16: Keep your system packages up-to-date, just like you keep your libraries up-to-date. These aren’t strictly open source, but they are important. And consider subscribing to the US-CERT Weekly Vulnerability Summary, so you can stay informed.
  • #17: Scan all the systems even infrastructure like your CI server, source code repo, issue tracking systems. Use a vulnerability scanner like OpenVAS, the open-source fork of Nessus. And you can look for unexpected open ports or unrecognized systems on you network with a tool like Nmap.
  • #18: Things will break. You’ll never recover gracefully from a system crash if the first time you try is with users screaming and management crying, or vice-versa. Practice recovering from failures so that it becomes second nature using a tool like Chaos Monkey from the Netflix Simian Army.
  • #19: There is no such thing in the cloud as “just a development server” that doesn’t need to be secured. Secure everything. Use Fail2Ban to protect against brute force attacks. Aide is a file integrity monitor like Tripwire so you can see if anything on your system has been altered without your knowledge.
  • #20: Continuously improve. Don’t expect to ever be 100% secure. Always look for new opportunities to add more security testing to the pipeline. A little better is still better.
  • #21: And if you are looking for inspiration for more tools to use, think about downloading Kali Linux. Hundreds of security tools, all preinstalled and cataloged for you to experiment with. Thank you.