SlideShare a Scribd company logo
5
Most read
6
Most read
16
Most read
Building Security Into The Software Life Cycle A Business Case   Marco M. Morana Senior Consultant Foundstone Professional Services  a Division of McAfee Email:  [email_address]
Outline  Glossary Application Security Risks Software Security and Application Security Costs and Return Of Security Investment (ROSI) Software Security Development Life Cycle (S-SDLC) Process Models and Frameworks Business Risks, Technical Risks and Strategies Summary Resources
Glossary Information Security Risks : the probability that a particular threat-source will exercise a particular information system vulnerability and the resulting impact if this should occur  (NIST publication  800-27) Software Security:  a way to defend against software exploits by building software to be secure (McGraw Exploiting Software) Application Security : a way to defend against software exploits in a post-facto way after deployment is complete (McGraw Exploiting Software) Return Of Security Investment in Security (ROSI) : The total amount of money that an organization is expected to save in a year by implementing a security control (Microsoft Security Risk Management Guide)
What is at risk?
How we approach risk? Application Security Issue-based, short-term approach * Penetrate and Patch * Threat Modeling * Code Reviews Software Security Holistic, long-term approach *  Root Cause Analysis *  Organizational Change
What are the costs? Application Security Costs: Defect Management: 5 defects/KLOC, $ 30,000/KLOC (Business week) Patch Management: 1000 servers, $ 300,000 to test and deploy a patch (Gartner) Loss of productivity due of loss of service: $ 500 ML lost from DoS attack (Microsoft) Software Security Costs: Unbudgeted time to fix security problems:1000 man-hours (Microsoft) Cost of training software developers in security: $100 Million (Microsoft) Inadequate software testing costs: $3.3 billion (NIST)
When we do address the problem? Today most people test after software is built!
When is more cost effective to build security in? Assume the following data from a study (IBM) :  - Secure Software Engineering Expense Per Phase - Number of Security Defects found Per Phase - Percentage of Vulnerabilities Fixed The Return Of Security Investment (ROSI) in dollar savings for every $ 100,000 spent is: - $ 21,000 when defects are fixed and identified during design - $ 15,000 when defects are fixed during implementation - $ 12,000 when defects are fixed during tests
Software Risk Management and Secure Software Development Life Cycles (S-SDLC)
How do we get there?   Adopt an activity driven approach Document security activities derived by best practices Define dependencies and prerequisites  Define entry scenarios for the activities Define strategic and tactical tracks for the activities Define the roadmaps for software security Position the activities with respect to different SDLC methodologies
Enhance security through a repeatable and measurable process Provide guidance on secure software activities Provide secure software development reviews Include tactical resources  Provision the use of automation tools Suggest roles for conducting the activities Integrate with foundational software development activities Security-Enhancing Lifecycle Process Models
Security Enhancing Process Models Microsoft’s Trustworthy Computing Security Development Lifecycle
Security Enhancing Process Models Comprehensive Lightweight Application Security Process (CLASP)
Security Enhancing Process Models Gary McGraw Touch-Point Model
Security Enhancing Process Models SEI Team Software Process for Secure Software Development
Software Security Frameworks
Business Risks, Technical Risks and Strategies Business Risk Factors: - Business impact - Value of the assets - Information risk management Technical Risks Factors: -   Technical impacts - Value of data - Software risks associated to threats and vulnerabilities Risk Remediation Strategies: -   Cost to fix vulnerabilities vs. cost of exploitation - Translate technical risks to business risks  - Assess, evaluate and prioritize by business impact
In Summary Make the initial business case - Costs - Return Of Security Investment (ROSI) Adopt a formal process to build security into the SDLC  - Security Enhancing Process Models - Software Security Frameworks Have a plan for the implementation - Tactical and strategic plans - Roadmaps: short term and long term Integrate Software Security with Information Security Risks - Assess business impacts - Factor technical and business impacts in overall risks Review the business case and commit to it - Measure overall risk and decide strategies - Commit people, process and technology
Questions?
Thank you for listening! Foundstone Links Foundstone Software Application Security Services (SASS) www.foundstone.com /sass Foundstone Resources www.foundstone.com/resources.overview.htm

More Related Content

PPT
Application Threat Modeling
PPTX
ICS (Industrial Control System) Cybersecurity Training
PPTX
password cracking using John the ripper, hashcat, Cain&abel
PPTX
Mitigating Risk from Cyber Security Attacks
PPT
Secure SDLC for Software
PPSX
7 Software Development Security
PPTX
microsoft-cybersecurity-reference-architectures (1).pptx
PPTX
The Economics of Cyber Security
Application Threat Modeling
ICS (Industrial Control System) Cybersecurity Training
password cracking using John the ripper, hashcat, Cain&abel
Mitigating Risk from Cyber Security Attacks
Secure SDLC for Software
7 Software Development Security
microsoft-cybersecurity-reference-architectures (1).pptx
The Economics of Cyber Security

What's hot (20)

PPT
Reconnaissance & Scanning
PPTX
PPTX
Intro to Security in SDLC
PPTX
SEIM-Microsoft Sentinel.pptx
PDF
SQA Components
PDF
Ssdf nist
PDF
Microsoft Zero Trust
PDF
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
PPTX
Azure Sentinel Jan 2021 overview deck
PDF
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
PDF
Thick Client Penetration Testing.pdf
PPT
software characteristics
PPTX
Cybersecurity Priorities and Roadmap: Recommendations to DHS
PPTX
Enterprise Security Architecture Design
PPTX
Brute force-attack presentation
PPTX
Cloud Security_ Unit 4
PPTX
Logging, monitoring and auditing
PPT
PPTX
Phased life cycle model
Reconnaissance & Scanning
Intro to Security in SDLC
SEIM-Microsoft Sentinel.pptx
SQA Components
Ssdf nist
Microsoft Zero Trust
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Azure Sentinel Jan 2021 overview deck
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
Thick Client Penetration Testing.pdf
software characteristics
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Enterprise Security Architecture Design
Brute force-attack presentation
Cloud Security_ Unit 4
Logging, monitoring and auditing
Phased life cycle model
Ad

Viewers also liked (20)

PPT
Software Security Engineering
PPTX
Software Security Assurance - Program Building (You're going to need a bigger...
PPTX
Build Security into the Software with Sparrow
PPTX
Ten Security Product Categories You've Probably Never Heard Of
PDF
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
PDF
Security Certification - Critical Review
PPTX
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
PDF
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
PDF
Touchpoints and security
PDF
Running a Software Security Program with Open Source Tools
PPTX
Software Quality Assurance: A mind game between you and devil
PPT
Cisa Certification Overview
PDF
Software Security
PPT
Software security
PDF
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
PDF
Security Maturity Models.
PPT
Evolution Of IPR
PDF
DTS Solution - Building a SOC (Security Operations Center)
PDF
COBIT 5 as an IT Management Best Practices Framework - by Goh Boon Nam
PPT
Ipr, Intellectual Property Rights
Software Security Engineering
Software Security Assurance - Program Building (You're going to need a bigger...
Build Security into the Software with Sparrow
Ten Security Product Categories You've Probably Never Heard Of
«Product Security Incident Response Team (PSIRT) - Изнутри Cisco PSIRT», Алек...
Security Certification - Critical Review
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
Touchpoints and security
Running a Software Security Program with Open Source Tools
Software Quality Assurance: A mind game between you and devil
Cisa Certification Overview
Software Security
Software security
Matteo Meucci Software Security in practice - Aiea torino - 30-10-2015
Security Maturity Models.
Evolution Of IPR
DTS Solution - Building a SOC (Security Operations Center)
COBIT 5 as an IT Management Best Practices Framework - by Goh Boon Nam
Ipr, Intellectual Property Rights
Ad

Similar to Software Security Frameworks (20)

PPT
Software Security Initiatives
PDF
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
PDF
Application Security Maturity Model
PDF
Realizing Software Security Maturity: The Growing Pains and Gains
PPTX
Secure Software Development Life Cycle
PDF
WSO2CON 2024 - How to Run a Security Program
PDF
ACS-security-2821-001 Lecture Note 13.pdf
PPSX
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
PPT
Software Security in the Real World
PPTX
A-Software-Engineering-Framework-for-Enhancing-Cyber-Security-in-Network-Syst...
PPT
Business cases for software security
PDF
Application Threat Modeling In Risk Management
PDF
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
PDF
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
KEY
Application Security Done Right
PPTX
Application Security and Secure Software Development Lifecycle
PPTX
iDEAFest Enteprise InfoSec Program Lessons Learned
PPTX
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
PPT
Assessing and Measuring Security in Custom SAP Applications
PPT
Software Security Testing
Software Security Initiatives
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Application Security Maturity Model
Realizing Software Security Maturity: The Growing Pains and Gains
Secure Software Development Life Cycle
WSO2CON 2024 - How to Run a Security Program
ACS-security-2821-001 Lecture Note 13.pdf
Introduction to the Microsoft Security Development Lifecycle (SDL).ppsx
Software Security in the Real World
A-Software-Engineering-Framework-for-Enhancing-Cyber-Security-in-Network-Syst...
Business cases for software security
Application Threat Modeling In Risk Management
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Application Security Done Right
Application Security and Secure Software Development Lifecycle
iDEAFest Enteprise InfoSec Program Lessons Learned
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Assessing and Measuring Security in Custom SAP Applications
Software Security Testing

More from Marco Morana (20)

PDF
Is talent shortage ws marco morana
PPTX
Isaca conference threat_modeling_marco_morana_short.pdf
PPTX
Owasp atlanta-ciso-guidevs1
PPTX
Owasp e crime-london-2012-final
PDF
Security And Privacy Cagliari 2012
PPT
Presentation sso design_security
PPTX
Owasp security summit_2012_milanovs_final
PPTX
Security Summit Rome 2011
PPTX
Risk Analysis Of Banking Malware Attacks
PDF
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
PPT
Security Exploit of Business Logic Flaws, Business Logic Attacks
PPT
Security Compliance Web Application Risk Management
PPT
Web Application Security Testing
PPT
Owasp Forum Web Services Security
PPT
Owasp Top 10 And Security Flaw Root Causes
PPT
OWASP Top 10 And Insecure Software Root Causes
PPT
Software Open Source, Proprierio, Interoperabilita'
PPT
Progetti Open Source Per La Sicurezza Delle Web Applications
PPT
Introduction To OWASP
PPT
Cross Site Request Forgery Vulnerabilities
Is talent shortage ws marco morana
Isaca conference threat_modeling_marco_morana_short.pdf
Owasp atlanta-ciso-guidevs1
Owasp e crime-london-2012-final
Security And Privacy Cagliari 2012
Presentation sso design_security
Owasp security summit_2012_milanovs_final
Security Summit Rome 2011
Risk Analysis Of Banking Malware Attacks
Web 2.0 threats, vulnerability analysis,secure web 2.0 application developmen...
Security Exploit of Business Logic Flaws, Business Logic Attacks
Security Compliance Web Application Risk Management
Web Application Security Testing
Owasp Forum Web Services Security
Owasp Top 10 And Security Flaw Root Causes
OWASP Top 10 And Insecure Software Root Causes
Software Open Source, Proprierio, Interoperabilita'
Progetti Open Source Per La Sicurezza Delle Web Applications
Introduction To OWASP
Cross Site Request Forgery Vulnerabilities

Recently uploaded (20)

PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Machine learning based COVID-19 study performance prediction
PDF
Electronic commerce courselecture one. Pdf
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
Empathic Computing: Creating Shared Understanding
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
NewMind AI Monthly Chronicles - July 2025
PPTX
MYSQL Presentation for SQL database connectivity
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
cuic standard and advanced reporting.pdf
PPTX
Cloud computing and distributed systems.
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
PDF
Modernizing your data center with Dell and AMD
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Encapsulation theory and applications.pdf
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Approach and Philosophy of On baking technology
Unlocking AI with Model Context Protocol (MCP)
Machine learning based COVID-19 study performance prediction
Electronic commerce courselecture one. Pdf
Understanding_Digital_Forensics_Presentation.pptx
Empathic Computing: Creating Shared Understanding
The AUB Centre for AI in Media Proposal.docx
NewMind AI Monthly Chronicles - July 2025
MYSQL Presentation for SQL database connectivity
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
cuic standard and advanced reporting.pdf
Cloud computing and distributed systems.
Digital-Transformation-Roadmap-for-Companies.pptx
The Rise and Fall of 3GPP – Time for a Sabbatical?
Network Security Unit 5.pdf for BCA BBA.
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
Modernizing your data center with Dell and AMD
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Encapsulation theory and applications.pdf
Advanced methodologies resolving dimensionality complications for autism neur...
Approach and Philosophy of On baking technology

Software Security Frameworks

  • 1. Building Security Into The Software Life Cycle A Business Case Marco M. Morana Senior Consultant Foundstone Professional Services a Division of McAfee Email: [email_address]
  • 2. Outline Glossary Application Security Risks Software Security and Application Security Costs and Return Of Security Investment (ROSI) Software Security Development Life Cycle (S-SDLC) Process Models and Frameworks Business Risks, Technical Risks and Strategies Summary Resources
  • 3. Glossary Information Security Risks : the probability that a particular threat-source will exercise a particular information system vulnerability and the resulting impact if this should occur (NIST publication 800-27) Software Security: a way to defend against software exploits by building software to be secure (McGraw Exploiting Software) Application Security : a way to defend against software exploits in a post-facto way after deployment is complete (McGraw Exploiting Software) Return Of Security Investment in Security (ROSI) : The total amount of money that an organization is expected to save in a year by implementing a security control (Microsoft Security Risk Management Guide)
  • 4. What is at risk?
  • 5. How we approach risk? Application Security Issue-based, short-term approach * Penetrate and Patch * Threat Modeling * Code Reviews Software Security Holistic, long-term approach * Root Cause Analysis * Organizational Change
  • 6. What are the costs? Application Security Costs: Defect Management: 5 defects/KLOC, $ 30,000/KLOC (Business week) Patch Management: 1000 servers, $ 300,000 to test and deploy a patch (Gartner) Loss of productivity due of loss of service: $ 500 ML lost from DoS attack (Microsoft) Software Security Costs: Unbudgeted time to fix security problems:1000 man-hours (Microsoft) Cost of training software developers in security: $100 Million (Microsoft) Inadequate software testing costs: $3.3 billion (NIST)
  • 7. When we do address the problem? Today most people test after software is built!
  • 8. When is more cost effective to build security in? Assume the following data from a study (IBM) : - Secure Software Engineering Expense Per Phase - Number of Security Defects found Per Phase - Percentage of Vulnerabilities Fixed The Return Of Security Investment (ROSI) in dollar savings for every $ 100,000 spent is: - $ 21,000 when defects are fixed and identified during design - $ 15,000 when defects are fixed during implementation - $ 12,000 when defects are fixed during tests
  • 9. Software Risk Management and Secure Software Development Life Cycles (S-SDLC)
  • 10. How do we get there? Adopt an activity driven approach Document security activities derived by best practices Define dependencies and prerequisites Define entry scenarios for the activities Define strategic and tactical tracks for the activities Define the roadmaps for software security Position the activities with respect to different SDLC methodologies
  • 11. Enhance security through a repeatable and measurable process Provide guidance on secure software activities Provide secure software development reviews Include tactical resources Provision the use of automation tools Suggest roles for conducting the activities Integrate with foundational software development activities Security-Enhancing Lifecycle Process Models
  • 12. Security Enhancing Process Models Microsoft’s Trustworthy Computing Security Development Lifecycle
  • 13. Security Enhancing Process Models Comprehensive Lightweight Application Security Process (CLASP)
  • 14. Security Enhancing Process Models Gary McGraw Touch-Point Model
  • 15. Security Enhancing Process Models SEI Team Software Process for Secure Software Development
  • 17. Business Risks, Technical Risks and Strategies Business Risk Factors: - Business impact - Value of the assets - Information risk management Technical Risks Factors: - Technical impacts - Value of data - Software risks associated to threats and vulnerabilities Risk Remediation Strategies: - Cost to fix vulnerabilities vs. cost of exploitation - Translate technical risks to business risks - Assess, evaluate and prioritize by business impact
  • 18. In Summary Make the initial business case - Costs - Return Of Security Investment (ROSI) Adopt a formal process to build security into the SDLC - Security Enhancing Process Models - Software Security Frameworks Have a plan for the implementation - Tactical and strategic plans - Roadmaps: short term and long term Integrate Software Security with Information Security Risks - Assess business impacts - Factor technical and business impacts in overall risks Review the business case and commit to it - Measure overall risk and decide strategies - Commit people, process and technology
  • 20. Thank you for listening! Foundstone Links Foundstone Software Application Security Services (SASS) www.foundstone.com /sass Foundstone Resources www.foundstone.com/resources.overview.htm