DevSecOps - Whitepaper
DevSecOps - Whitepaper
DevSecOps - Whitepaper
Whitepaper
DevSecCon.com
DevSecOps Whitepaper
Index
About this Whitepaper 3
Why DevSecOps? 4
What is DevSecOps? 6
Benefits of DevSecOps 7
Best Practices 8
People 9
Processes 12
Technologies 15
Conclusion 20
2
DevSecOps Whitepaper
Author
Francois Raynaud
Reviewers
A big thanks to the people who have helped to improve, expand and
launch this whitepaper:
Akash Mahajan
Felipe Zipitria
Madhu Akula
Phil Parker
Robert Davis
Robert Hurlbut
3
DevSecOps Whitepaper
Why DevSecOps?
On the one hand, security is a huge challenge that can have dire
consequences if improperly handled. A known vulnerability led to
TalkTalk being hacked in 2015, for example, resulting in a record
breaking fine for the company and a massive brain drain as embarrassed
IT professionals sought to distance themselves from the brand.
Cybercrime in its various forms is expected to cost the world more than
US$6 trillion per year by 2021. The global cybersecurity skills shortage
is expected to grow in inverse proportion to this, with an estimate of
over 1.5 million security jobs unfilled by 2019. These statistics together
indicate an oversight and lack of commitment on the part of both
governments and business in the past to take the necessary steps to
fight cybercrime, until, of course, they suffer a data breach themselves. 1
1
https://www.wilsoncenter.org/sites/default/files/cybersecurity_in_mexico_an_overview.pdf 4
DevSecOps Whitepaper
2
http://fortune.com/2015/10/02/heres-whos-been-hacked-in-the-past-two-years/ 5
DevSecOps Whitepaper
What is DevSecOps?
DevSecOps can reduce the costs associated with fixing security flaws,
by building security into every stage of the development process, from
the requirement stage onwards.
3
https://www.unsw.adfa.edu.au/australian-centre-for-cyber-security/sites/accs/files/uploads/
ADVANCED%20TECHNOLOGY%20THREATS%20AND%20AUSTRALIA%2030%20May%20
2106mediaversion.pdf 6
DevSecOps Whitepaper
Benefits of DevSecOps
4
2015 ISACA Ireland: Embracing DevSecOps to support Rugged Innovation at Speed and
Scale, http://www.devsecops.org/presentations 7
DevSecOps Whitepaper
Best Practices
This section will explore key DevSecOps practices across its three key
pillars: people, processes and technology.
People
People are the starting point of the DevSecOps
implementation. Through ensuring proper training
and restructuring of teams security will become a
frame of mind rather than a hindrance.
Processes
DevSecOps aims to align and implement processes
common to an enterprise to facilitate cooperation
and achieve more secure development processes as
a whole.
Technology
Technologies enable people to execute DevSecOps
processes, which aim to reduce the enterprise attack
surface and enable effective management of the
technical security debt.
8
DevSecOps Whitepaper
People
5
http://blog.diniscruz.com/2015/10/what-are-security-champions-and-what-do.html 9
DevSecOps Whitepaper
The Microsoft Agile SDL states that the Security Champion does
not have sole responsibility for ensuring that a software release has
addressed all security issues, but is responsible for coordinating and
tracking security issues for the project. This role is also responsible for
reporting status to the security advisor and to other relevant parties (for
example, development and test leads) on the project team.
Cross-functional teams are created from Subject Matter We need to include security
Experts, influencers and diverse members to foster personnel as early as
serendipitous conversation and tackle issues outside of possible in the software
the boundaries of rigid meetings. delivery lifecycle
10
DevSecOps Whitepaper
Training
People – Conclusion
DevSecOps aims to break down these barriers and stop security being
its own echo chamber without taking into consideration the wider
business when implementing policies or tooling. Proper training, a
restructuring of teams and the appointment of security champions
means that ‘security’ becomes less the function of a department and
more a frame of mind that permeates the company. This sets the
foundation for the successful implementation of security processes
and technologies, making for enhanced security much earlier on in any
project and quicker, easier and cheaper software delivery cycles.
11
DevSecOps Whitepaper
Processes
Wouldn’t it make more sense to let the operations teams run the security
tooling as part of their pipeline? Security has fought against shadow IT
for a while, although it created its own shadow IT by having separate
tooling for security. If you take Vulnerability Management and hook it
to your pipeline via APIs, you can then let the orchestration call them
for every build.
Compliance
Imagine the ability to respond to a breach under the new GDPR rules in
72 hours. By coding your compliance requirements, the task would be
much simpler.
Security Architecture
13
DevSecOps Whitepaper
Incident Management
In turn, once the playbooks have been codified, they can be integrated
in your CI/CD to automate them. In a DevSecOps world, proactive and
pre-emptive threat hunting, and continuous detection and response to
threats and vulnerabilities mean that there are fewer major incidents
and more mitigations. The use of red teams and bug bounties also
mitigate against breaches. While continuous detection is a great thing,
never stop watching out for standard notification and alerting fatigue.
All companies should deploy a red team to hunt for threats as part of
the DevSecOps methodology. Red teams are built from security team
personnel and usually virtual to facilitate its ad hoc nature.
14
DevSecOps Whitepaper
Threat Intelligence
Processes – Conclusion
Technologies
The OWASP Top 10 is a great place to start this review by converting the
code changes into your QA testing, taking advantage of the automated
testing facility to provide just-in-time feedback to the development
teams. Additionally, the OWASP ASVS with its 19 verification domains
lends exceedingly well to the craft of building secure software.
Host Hardening
The practice of host hardening is not new, but if it were used more often,
fewer services and applications would be unnecessarily exposed to
the Internet. Countless examples of security incidents can be directly
related to leaving a generic attack surface that allows automated attack
tooling to succeed in the most basic attacks. The hardening checklist
and methodologies are mature enough to be easily included in the
creation of templates to reduce the attack surface and reinforce a trust
model. The latter can be codified as metadata for further processing by
the CI pipeline, and then used for other processes such as patching.
Once your metadata has been associated with each asset, we can use
this data to implement patching at the CI/CD level. Feeds from Threat
intelligence and Vulnerability Management are compared to the
deployed software stack to identify matches in the templates in turn
queued for deployment. Patching live systems becomes a thing of the
past, thus limiting the impact of downtime. This will also provide the
ability to have a risk exposure in near real time.
16
DevSecOps Whitepaper
17
DevSecOps Whitepaper
Managing Secrets
Techniques that make the task of handling secrets easier include having
a constant in the source code, or storing secrets in a configuration file
that is not checked into version control. These techniques solve some
problems, but they generate their own challenges, particularly for key
rotation.
18
DevSecOps Whitepaper
Technologies – Conclusion
19
DevSecOps Whitepaper
Conclusion
The DevSecOps enterprise will have the ability to detect and fix security
issues earlier in the development process thus reducing greatly the
cost associated with identifying and fixing them. Shifting security to
the left through the use of people, processes and technology will help
to achieve this goal.
www.DevSecCon.com
@devseccon
linkedin.com/devseccon.com