We All Are DevSecOps
We All Are DevSecOps
We All Are DevSecOps
DevSecOps
Marcin Łapaj
28.11.2023
...
The problem of viruses is temporary
and will be solved in two years.
The problem of viruses is temporary
and will be solved in two years.
John McAfee, 1988
… our code is secure.
What about …
.. frameworks
.. libraries
.. runtime
.. container
Vulnerabilities are discovered every day
in …
… libraries
… runtimes
… containers
more …
https://owasp.org/projects/
fi
Security in Software Development Lifecycle
Requirements
Design Development Testing Deployment
De nition
Maintain
fi
OWASP Top 10 Web Applications Security Risks
A02:
A01: Broken A04: Insecure A05: Security
Cryptographic A03: Injection
Access Control Design Miscon guration
Failures
A06: Vulnerable A07: Identi cation A08: Software and A09: Security A10: Server-Side
and Outdated and Authentication Data Integrity Logging and Request Forgery
Components Failures Failures Monitoring Failures (SSRF)
fi
fi
OWASP Top 10 Web Applications Security Risks
A02:
A01: Broken A04: Insecure A05: Security
Cryptographic A03: Injection
Access Control Design Miscon guration
Failures
A06: Vulnerable A07: Identi cation A08: Software and A09: Security A10: Server-Side
and Outdated and Authentication Data Integrity Logging and Request Forgery
Components Failures Failures Monitoring Failures (SSRF)
fi
fi
… top 10 … CWE … CVE
Pass wo rd Re se t
encrypted passwords
BrxFWywGE4c=
Working
vs
Configured Properly
fi
Security miscon guration
example
Open S3 bucket
Default credentials
Monitoring endpoint that reveal lots of information
Unnecessary open ports
Disabled security features
fi
Security miscon guration
example
https://www.exploit-db.com/
Log4Shell
JNDI Attack
payload Evil.class
${prefix:name}
Vulnerable and Outdated Components
example
129,000 customers,
as well as financial
information of its
former employee
DependencyTrack
Vulnerable and Outdated Components
scan for vulnerabilities
Maintain
A01
Broken Access Control
https://mybank.com/account/1001
https://mybank.com/account/3005
e nc r y p t
co nfi g .y am l c on f i g. y am l
Pri v a te Ke y
M ozi l la S OP S
p ul l d e cr yp t
d ep lo y m ent
Pr iv a teKey
A03
Injection
admin’ #
SQL injection
example
A07
Identi cation and Authentication Failures
internal infrastructure
SSRF SSRF
webapp
content co nten t
ser vic e
Resp onse
Server-Side Request Forgery (SSRF)
example
ISRM-WAF-Role
SSRF Met adat a En dpoin t
169.254.169.254
conte nt
WAF
SSRF E2C
content
http://169.254.169.254/latest/meta-data/iam/security-credentials/ISRM-WAF-Role
li st buckets
Id e nt i f y i n g s ec u ri ty inc ide n ts
M o n i to r i ng po l i c y v iola tio n s
d o n o t l og
s e ns i t i v e i n f or ma tion
Thank y ou!