SlideShare a Scribd company logo
Security Checking, 
as a part of 
Continuous Integration 
Rakuten Technology Conference 
2014 
@ FUKUOKA
Who am I ? 
Masanori Fujisaki 
Twitter: @fujisaki_hb 
Facebook: fujisaki.masanori 
Founder & CEO 
HEARBTEATS Corp. ( since April, 2005) 
Walti, Inc. ( since July, 2014 ) 
Entrepreneur & Infrastructure Engineer 
I was born in Iiduka, Fukuoka, 
and grew up in Kitakyusyu, Fukuoka, 
and now live in Shibuya, Tokyo.
Who am I ? 
Masanori Fujisaki 
Twitter: @fujisaki_hb 
Facebook: fujisaki.masanori 
Founder & CEO 
HEARBTEATS Corp. ( since April, 2005) 
Walti, Inc. ( since July, 2014 ) 
Entrepreneur & Infrastructure Engineer 
I was born in Iiduka, Fukuoka, 
and grew up in Kitakyusyu, Fukuoka, 
and now live in Shibuya, Tokyo.
Today’s Topics 
1. Recent Security Incidents. 
2. Why you need to do security checking as a part of 
Continuous Integration. 
3. Some Open Source Security Check Tools 
4. Some Security Communities and Organizations 
5. About Walti.io
Recent Security 
Incidents(1) 
Environmental Pattern..
Recent Security 
Incidents(1) 
Environmental Pattern.. 
Heartbleed 
OpenSSL 
http://heartbleed.com/
Recent Security 
Incidents(1) 
Environmental Pattern.. 
Heartbleed 
OpenSSL 
http://heartbleed.com/ 
ShellShock 
Bash 
http://en.wikipedia.org/wiki/Shellshock_%28software_bug%29
Recent Security 
Incidents(1) 
Environmental Pattern.. 
Heartbleed 
OpenSSL 
http://heartbleed.com/ 
ShellShock 
Bash 
http://en.wikipedia.org/wiki/Shellshock_%28software_bug%29 
POODLE 
SSL3.0 protocol 
https://www.openssl.org/~bodo/ssl-poodle.pdf
Recent Security 
Incidents(2) 
DDoS Pattern..
Recent Security 
Incidents(2) 
DDoS Pattern.. 
NTP Amplification Attack 
CloudFlare 400Gbps 
http://blog.cloudflare.com/technical-details-behind-a- 
400gbps-ntp-amplification-ddos-attack/
Recent Security 
Incidents(2) 
DDoS Pattern.. 
NTP Amplification Attack 
CloudFlare 400Gbps 
http://blog.cloudflare.com/technical-details-behind-a- 
400gbps-ntp-amplification-ddos-attack/ 
DNS Amplification Attack 
DNS Open Resolver 
https://www.us-cert.gov/ncas/alerts/TA13-088A
Recent Security 
Incidents(2) 
DDoS Pattern.. 
NTP Amplification Attack 
CloudFlare 400Gbps 
http://blog.cloudflare.com/technical-details-behind-a- 
400gbps-ntp-amplification-ddos-attack/ 
DNS Amplification Attack 
DNS Open Resolver 
https://www.us-cert.gov/ncas/alerts/TA13-088A 
UPnP Device-Based Reflection Attack 
http://www.akamai.co.jp/enja/html/about/press/releases/2014/ 
press-101514-2.html
One of the Solutions 
Inbound Port 53 Blocking 
Inbound Port 123 Blocking 
http://www.kddi.com/important-news/20140825/
Recent Security 
Incidents(3) 
Frameworks 
Struts 
https://www.ipa.go.jp/security/ciadr/vul/20140417-struts.html 
Rails 
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3514 
One of the Solutions 
Request Pattern blocking by URL Filter or IDS/IDP
This means… 
Security Issues occur to each layer. 
We always need to do security updating. 
We have to develop secure applications. 
We have to manage infrastructure securely.
This means… 
Security Issues occur to each layer. 
We always need to do security updating. 
We have to develop secure applications. 
We have to manage infrastructure securely. 
You can not do those by yourself.
TEST
TEST 
Old Style TEST 
You test your application before release.
TEST 
Old Style TEST 
You test your application before release. 
Modern Style TEST 
You constantly test by CI Tools.
Security Check
Security Check 
Old Style Security Check 
You only check your application security before 
release.
Security Check 
Old Style Security Check 
You only check your application security before 
release. 
Modern Style Security Check 
You constantly check your app security by CI Tools.
Security Check, 
as a part of 
Continuous Integration.
Continuous Integration 
Security Checking 
develop 
deploy test
Continuous Integration 
Security Checking 
develop 
deploy test 
develop 
Test 
deploy to 
staging 
deploy to 
production 
Security 
check
Security Checking by OSS, 
as a part of 
Continuous Integration
for Web Application
for Web Application 
OWASP ZAP 
https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project 
zapper 
https://github.com/adedayo/zapper
for Web Application 
OWASP ZAP 
https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project 
zapper 
https://github.com/adedayo/zapper 
Skipfish 
https://code.google.com/p/skipfish/ 
shell 
http://cloudapplistore.biglobe.ne.jp/ca/help/devops_3_manual_Jenkins.pdf
for Web Application 
OWASP ZAP 
https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project 
zapper 
https://github.com/adedayo/zapper 
Skipfish 
https://code.google.com/p/skipfish/ 
shell 
http://cloudapplistore.biglobe.ne.jp/ca/help/devops_3_manual_Jenkins.pdf 
Wapiti 
http://wapiti.sourceforge.net/
for Infrastructure
for Infrastructure 
nmap 
http://nmap.org/ 
for Firewall / netfilter
for Infrastructure 
nmap 
http://nmap.org/ 
for Firewall / netfilter 
nikto 
https://www.cirt.net/Nikto2 
for Web Server
for Infrastructure 
nmap 
http://nmap.org/ 
for Firewall / netfilter 
nikto 
https://www.cirt.net/Nikto2 
for Web Server 
sslyze 
https://github.com/nabla-c0d3/sslyze 
for HTTPS setting
for Infrastructure 
nmap 
http://nmap.org/ 
for Firewall / netfilter 
nikto 
https://www.cirt.net/Nikto2 
for Web Server 
sslyze 
https://github.com/nabla-c0d3/sslyze 
for HTTPS setting 
Metasploit 
http://www.metasploit.com/ 
All in one
CI Tools
CI Tools 
Jenkins 
An extendable open source Continuous Integration server 
http://jenkins-ci.org/
CI Tools 
Jenkins 
An extendable open source Continuous Integration server 
http://jenkins-ci.org/ 
Mozilla Minion 
An open source Security Automation platform. 
https://wiki.mozilla.org/Security/Projects/Minion 
http://heartbeats.jp/hbblog/2013/08/minion.html
Security Communities & 
Organizations
OWASP 
The Open Web Application Security Project (OWASP) 
https://www.owasp.org/ 
the free and open software security community 
Japan Chapter 
https://www.owasp.org/index.php/Japan 
OWASP Top 10 
https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
MITRE 
MITRE 
a not-for-profit organization that operates multiple federally funded 
research and development centers 
http://www.mitre.org/ 
CWE 
Common Weakness Enumeration 
http://cwe.mitre.org/ 
used by NIST, OWASP Top 10 project, etc…
CSIRT 
CSIRT 
Computer Security Incident Response Team 
CERT/CC 
JPCERT/CC 
NIRT(National Incident Response Team) 
Nippon CSIRT Association 
http://www.nca.gr.jp/
Japan MSP Association 
Japan MSP Association 
( To be Founded on November 1, 2014 )
How can you do Security 
Checking Easily by OSS, 
as a part of 
Continuous Integration?
I have one proposal.
Walti.io
Walti.io is… 
https://walti.io/ 
Continuous Server-side Security Scanner 
Run Scans Easily from Dashboard 
Team-based Web Safety Protection 
Continuous Security Management 
API Support 
Impressive Low Cost
Scanners in Walti.io 
Portscan ¥10/scan 
Nikto ¥10/scan 
Sslyze ¥5/scan 
Skipfish ¥100/scan 
develop 
Test 
deploy to 
staging 
deploy to 
production 
Security 
check
Demo 
https://beta.walti.io/
Today’s Summary 
1. Recent Security Incidences 
2. Why you need to do security checking as a part of 
Continuous Integration. 
3. Some Open Source Security Check Tools 
4. Some Security Communities and Organizations 
5. About Walti.io
Q & A
Thank you.

More Related Content

PDF
Running a High-Efficiency, High-Visibility Application Security Program with...
PDF
Optimizing Your Application Security Program with Netsparker and ThreadFix
PDF
Create a Unified View of Your Application Security Program – Black Duck Hub a...
PDF
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
PDF
Running a Comprehensive Application Security Program with Checkmarx and Threa...
PDF
BitSensor Webwinkel Vakdagen
PDF
Running an app sec program with OWASP projects_ Defcon AppSec Village
PDF
Beating the 1:100 Odds with Team Design for Security @ Open Security Summit, ...
Running a High-Efficiency, High-Visibility Application Security Program with...
Optimizing Your Application Security Program with Netsparker and ThreadFix
Create a Unified View of Your Application Security Program – Black Duck Hub a...
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
Running a Comprehensive Application Security Program with Checkmarx and Threa...
BitSensor Webwinkel Vakdagen
Running an app sec program with OWASP projects_ Defcon AppSec Village
Beating the 1:100 Odds with Team Design for Security @ Open Security Summit, ...

What's hot (20)

PDF
2014 09-04-pj
PDF
5 Tips for Agile Mobile App Security Testing
PDF
AppSec is Eating Security
PDF
Guy Podjarmy - Secure Node Code
PDF
Secure Coding for Java - An Introduction
PDF
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
PDF
Addressing the Challenges of Mobile Test Automation
PDF
Secure Coding For Java - Une introduction
PDF
5 Tips to Successfully Running a Bug Bounty Program
PDF
Building a low cost hack lab
PDF
DevOpsDays Taipei 2019 - 新創導入資安?從 DevSecOps 開始
PDF
Application Security on a Dime: A Practical Guide to Using Functional Open So...
PPTX
A bug's life - Decoupled Drupal Security and Vulnerability Management
PPTX
Getting ready for a Capture The Flag Hacking Competition
PPTX
Defining DevSecOps
PDF
OWASP, PHP, life and universe
PPTX
CLUSIR INFONORD OWASP iot 2014
PPTX
So you wanna be a pentester - free webinar to show you how
PDF
Owasp API Security top 10 - The need of enterprise solutions for managing API...
ODP
Broadcast presentation
2014 09-04-pj
5 Tips for Agile Mobile App Security Testing
AppSec is Eating Security
Guy Podjarmy - Secure Node Code
Secure Coding for Java - An Introduction
OWASP Poland 13 November 2018 - Martin Knobloch - Building Secure Software
Addressing the Challenges of Mobile Test Automation
Secure Coding For Java - Une introduction
5 Tips to Successfully Running a Bug Bounty Program
Building a low cost hack lab
DevOpsDays Taipei 2019 - 新創導入資安?從 DevSecOps 開始
Application Security on a Dime: A Practical Guide to Using Functional Open So...
A bug's life - Decoupled Drupal Security and Vulnerability Management
Getting ready for a Capture The Flag Hacking Competition
Defining DevSecOps
OWASP, PHP, life and universe
CLUSIR INFONORD OWASP iot 2014
So you wanna be a pentester - free webinar to show you how
Owasp API Security top 10 - The need of enterprise solutions for managing API...
Broadcast presentation
Ad

Similar to [Rakuten TechConf2014] [Fukuoka] Security checking which is as a part of Continuous Integration (20)

PPTX
Cloud Application Security: Lessons Learned
PDF
Continuous Security Testing
PDF
Including security in devops
PPTX
Cloud Application Security: Lessons Learned
PPTX
Security as Code
PDF
Are you ready for the next attack? Reviewing the SP Security Checklist
PDF
Are you ready for the next attack? reviewing the sp security checklist (apnic...
PDF
Web Security... Level Up
PPTX
Securing the continuous integration
PPTX
Top10 Characteristics of Awesome Apps
PDF
Are you ready for the next attack? Reviewing the SP Security Checklist
PPTX
Altitude SF 2017: Security at the edge
PDF
What Every Developer And Tester Should Know About Software Security
PDF
Today's Cyber Challenges: Methodology to Secure Your Business
PDF
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
PPTX
How To Start Your InfoSec Career
PPTX
Wo defensive trickery_13mar2017
PPT
CyberCrime in the Cloud and How to defend Yourself
PPTX
Security on AWS
PDF
Building a Modern Security Engineering Organization
Cloud Application Security: Lessons Learned
Continuous Security Testing
Including security in devops
Cloud Application Security: Lessons Learned
Security as Code
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Web Security... Level Up
Securing the continuous integration
Top10 Characteristics of Awesome Apps
Are you ready for the next attack? Reviewing the SP Security Checklist
Altitude SF 2017: Security at the edge
What Every Developer And Tester Should Know About Software Security
Today's Cyber Challenges: Methodology to Secure Your Business
Strategies on How to Overcome Security Challenges Unique to Cloud-Native Apps
How To Start Your InfoSec Career
Wo defensive trickery_13mar2017
CyberCrime in the Cloud and How to defend Yourself
Security on AWS
Building a Modern Security Engineering Organization
Ad

More from Rakuten Group, Inc. (20)

PDF
EPSS (Exploit Prediction Scoring System)モニタリングツールの開発
PPTX
コードレビュー改善のためにJenkinsとIntelliJ IDEAのプラグインを自作してみた話
PDF
楽天における安全な秘匿情報管理への道のり
PDF
What Makes Software Green?
PDF
Simple and Effective Knowledge-Driven Query Expansion for QA-Based Product At...
PDF
DataSkillCultureを浸透させる楽天の取り組み
PDF
大規模なリアルタイム監視の導入と展開
PDF
楽天における大規模データベースの運用
PDF
楽天サービスを支えるネットワークインフラストラクチャー
PDF
楽天の規模とクラウドプラットフォーム統括部の役割
PDF
Rakuten Services and Infrastructure Team.pdf
PDF
The Data Platform Administration Handling the 100 PB.pdf
PDF
Supporting Internal Customers as Technical Account Managers.pdf
PDF
Making Cloud Native CI_CD Services.pdf
PDF
How We Defined Our Own Cloud.pdf
PDF
Travel & Leisure Platform Department's tech info
PDF
Travel & Leisure Platform Department's tech info
PDF
OWASPTop10_Introduction
PDF
Introduction of GORA API Group technology
PDF
100PBを越えるデータプラットフォームの実情
EPSS (Exploit Prediction Scoring System)モニタリングツールの開発
コードレビュー改善のためにJenkinsとIntelliJ IDEAのプラグインを自作してみた話
楽天における安全な秘匿情報管理への道のり
What Makes Software Green?
Simple and Effective Knowledge-Driven Query Expansion for QA-Based Product At...
DataSkillCultureを浸透させる楽天の取り組み
大規模なリアルタイム監視の導入と展開
楽天における大規模データベースの運用
楽天サービスを支えるネットワークインフラストラクチャー
楽天の規模とクラウドプラットフォーム統括部の役割
Rakuten Services and Infrastructure Team.pdf
The Data Platform Administration Handling the 100 PB.pdf
Supporting Internal Customers as Technical Account Managers.pdf
Making Cloud Native CI_CD Services.pdf
How We Defined Our Own Cloud.pdf
Travel & Leisure Platform Department's tech info
Travel & Leisure Platform Department's tech info
OWASPTop10_Introduction
Introduction of GORA API Group technology
100PBを越えるデータプラットフォームの実情

Recently uploaded (20)

PDF
Electronic commerce courselecture one. Pdf
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PPTX
Spectroscopy.pptx food analysis technology
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
cuic standard and advanced reporting.pdf
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Encapsulation_ Review paper, used for researhc scholars
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PPTX
sap open course for s4hana steps from ECC to s4
PPTX
Cloud computing and distributed systems.
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Electronic commerce courselecture one. Pdf
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Spectroscopy.pptx food analysis technology
Per capita expenditure prediction using model stacking based on satellite ima...
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
Digital-Transformation-Roadmap-for-Companies.pptx
cuic standard and advanced reporting.pdf
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Encapsulation_ Review paper, used for researhc scholars
The AUB Centre for AI in Media Proposal.docx
Mobile App Security Testing_ A Comprehensive Guide.pdf
sap open course for s4hana steps from ECC to s4
Cloud computing and distributed systems.
Building Integrated photovoltaic BIPV_UPV.pdf
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Diabetes mellitus diagnosis method based random forest with bat algorithm
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy

[Rakuten TechConf2014] [Fukuoka] Security checking which is as a part of Continuous Integration

  • 1. Security Checking, as a part of Continuous Integration Rakuten Technology Conference 2014 @ FUKUOKA
  • 2. Who am I ? Masanori Fujisaki Twitter: @fujisaki_hb Facebook: fujisaki.masanori Founder & CEO HEARBTEATS Corp. ( since April, 2005) Walti, Inc. ( since July, 2014 ) Entrepreneur & Infrastructure Engineer I was born in Iiduka, Fukuoka, and grew up in Kitakyusyu, Fukuoka, and now live in Shibuya, Tokyo.
  • 3. Who am I ? Masanori Fujisaki Twitter: @fujisaki_hb Facebook: fujisaki.masanori Founder & CEO HEARBTEATS Corp. ( since April, 2005) Walti, Inc. ( since July, 2014 ) Entrepreneur & Infrastructure Engineer I was born in Iiduka, Fukuoka, and grew up in Kitakyusyu, Fukuoka, and now live in Shibuya, Tokyo.
  • 4. Today’s Topics 1. Recent Security Incidents. 2. Why you need to do security checking as a part of Continuous Integration. 3. Some Open Source Security Check Tools 4. Some Security Communities and Organizations 5. About Walti.io
  • 5. Recent Security Incidents(1) Environmental Pattern..
  • 6. Recent Security Incidents(1) Environmental Pattern.. Heartbleed OpenSSL http://heartbleed.com/
  • 7. Recent Security Incidents(1) Environmental Pattern.. Heartbleed OpenSSL http://heartbleed.com/ ShellShock Bash http://en.wikipedia.org/wiki/Shellshock_%28software_bug%29
  • 8. Recent Security Incidents(1) Environmental Pattern.. Heartbleed OpenSSL http://heartbleed.com/ ShellShock Bash http://en.wikipedia.org/wiki/Shellshock_%28software_bug%29 POODLE SSL3.0 protocol https://www.openssl.org/~bodo/ssl-poodle.pdf
  • 10. Recent Security Incidents(2) DDoS Pattern.. NTP Amplification Attack CloudFlare 400Gbps http://blog.cloudflare.com/technical-details-behind-a- 400gbps-ntp-amplification-ddos-attack/
  • 11. Recent Security Incidents(2) DDoS Pattern.. NTP Amplification Attack CloudFlare 400Gbps http://blog.cloudflare.com/technical-details-behind-a- 400gbps-ntp-amplification-ddos-attack/ DNS Amplification Attack DNS Open Resolver https://www.us-cert.gov/ncas/alerts/TA13-088A
  • 12. Recent Security Incidents(2) DDoS Pattern.. NTP Amplification Attack CloudFlare 400Gbps http://blog.cloudflare.com/technical-details-behind-a- 400gbps-ntp-amplification-ddos-attack/ DNS Amplification Attack DNS Open Resolver https://www.us-cert.gov/ncas/alerts/TA13-088A UPnP Device-Based Reflection Attack http://www.akamai.co.jp/enja/html/about/press/releases/2014/ press-101514-2.html
  • 13. One of the Solutions Inbound Port 53 Blocking Inbound Port 123 Blocking http://www.kddi.com/important-news/20140825/
  • 14. Recent Security Incidents(3) Frameworks Struts https://www.ipa.go.jp/security/ciadr/vul/20140417-struts.html Rails http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3514 One of the Solutions Request Pattern blocking by URL Filter or IDS/IDP
  • 15. This means… Security Issues occur to each layer. We always need to do security updating. We have to develop secure applications. We have to manage infrastructure securely.
  • 16. This means… Security Issues occur to each layer. We always need to do security updating. We have to develop secure applications. We have to manage infrastructure securely. You can not do those by yourself.
  • 17. TEST
  • 18. TEST Old Style TEST You test your application before release.
  • 19. TEST Old Style TEST You test your application before release. Modern Style TEST You constantly test by CI Tools.
  • 21. Security Check Old Style Security Check You only check your application security before release.
  • 22. Security Check Old Style Security Check You only check your application security before release. Modern Style Security Check You constantly check your app security by CI Tools.
  • 23. Security Check, as a part of Continuous Integration.
  • 24. Continuous Integration Security Checking develop deploy test
  • 25. Continuous Integration Security Checking develop deploy test develop Test deploy to staging deploy to production Security check
  • 26. Security Checking by OSS, as a part of Continuous Integration
  • 28. for Web Application OWASP ZAP https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project zapper https://github.com/adedayo/zapper
  • 29. for Web Application OWASP ZAP https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project zapper https://github.com/adedayo/zapper Skipfish https://code.google.com/p/skipfish/ shell http://cloudapplistore.biglobe.ne.jp/ca/help/devops_3_manual_Jenkins.pdf
  • 30. for Web Application OWASP ZAP https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project zapper https://github.com/adedayo/zapper Skipfish https://code.google.com/p/skipfish/ shell http://cloudapplistore.biglobe.ne.jp/ca/help/devops_3_manual_Jenkins.pdf Wapiti http://wapiti.sourceforge.net/
  • 32. for Infrastructure nmap http://nmap.org/ for Firewall / netfilter
  • 33. for Infrastructure nmap http://nmap.org/ for Firewall / netfilter nikto https://www.cirt.net/Nikto2 for Web Server
  • 34. for Infrastructure nmap http://nmap.org/ for Firewall / netfilter nikto https://www.cirt.net/Nikto2 for Web Server sslyze https://github.com/nabla-c0d3/sslyze for HTTPS setting
  • 35. for Infrastructure nmap http://nmap.org/ for Firewall / netfilter nikto https://www.cirt.net/Nikto2 for Web Server sslyze https://github.com/nabla-c0d3/sslyze for HTTPS setting Metasploit http://www.metasploit.com/ All in one
  • 37. CI Tools Jenkins An extendable open source Continuous Integration server http://jenkins-ci.org/
  • 38. CI Tools Jenkins An extendable open source Continuous Integration server http://jenkins-ci.org/ Mozilla Minion An open source Security Automation platform. https://wiki.mozilla.org/Security/Projects/Minion http://heartbeats.jp/hbblog/2013/08/minion.html
  • 39. Security Communities & Organizations
  • 40. OWASP The Open Web Application Security Project (OWASP) https://www.owasp.org/ the free and open software security community Japan Chapter https://www.owasp.org/index.php/Japan OWASP Top 10 https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
  • 41. MITRE MITRE a not-for-profit organization that operates multiple federally funded research and development centers http://www.mitre.org/ CWE Common Weakness Enumeration http://cwe.mitre.org/ used by NIST, OWASP Top 10 project, etc…
  • 42. CSIRT CSIRT Computer Security Incident Response Team CERT/CC JPCERT/CC NIRT(National Incident Response Team) Nippon CSIRT Association http://www.nca.gr.jp/
  • 43. Japan MSP Association Japan MSP Association ( To be Founded on November 1, 2014 )
  • 44. How can you do Security Checking Easily by OSS, as a part of Continuous Integration?
  • 45. I have one proposal.
  • 47. Walti.io is… https://walti.io/ Continuous Server-side Security Scanner Run Scans Easily from Dashboard Team-based Web Safety Protection Continuous Security Management API Support Impressive Low Cost
  • 48. Scanners in Walti.io Portscan ¥10/scan Nikto ¥10/scan Sslyze ¥5/scan Skipfish ¥100/scan develop Test deploy to staging deploy to production Security check
  • 50. Today’s Summary 1. Recent Security Incidences 2. Why you need to do security checking as a part of Continuous Integration. 3. Some Open Source Security Check Tools 4. Some Security Communities and Organizations 5. About Walti.io
  • 51. Q & A

Editor's Notes