fortify application security - data protection...

40
Fortify Application Security Janusz Sawicki Security Sales Account Executive Micro Focus (M)+48 609 82 12 14 [email protected] Value Proposition Sales Cycle

Upload: others

Post on 09-Feb-2020

19 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify Application Security

Janusz SawickiSecurity Sales Account ExecutiveMicro Focus(M)+48 609 82 12 14 [email protected]

Value Proposition

Sales Cycle

Page 2: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

2

Security, Risk, & GovernanceMicro Focus Portfolio

DATA GOVERNANCE & PROTECTION

APPLICATION SECURITY

IDENTITY & ACCESS MANAGEMENT

ENDPOINT SECURITY

SECURITY OPERATIONS

INFORMATION ARCHIVING

ANALYTICS & MACHINE LEARNING

Identity Manager

Access Manager

Advanced Authentication

Privileged Account Manager

Self Service Password Reset

Static code analysis SASTWebinspect dynamic analysis DASTApplication Defender

Arcsight Data PlatformArcsight ESM

Arcsight Investigate

Arcsight UBE/ Interset

Arcsight Marketplace

ZENworks Endpoint Security Management

ZENworks Full Disk Encryption

ZENworks Desktop ContainersZENworks Service DeskZENworks Configuration ManagementZENworks Asset ManagementZENworks Patch Management

Voltage SecureData Enterprise

Secure content management

Compliance information archiving

Digital safe-cloud archiving

https://community.microfocus.com

Presenter
Presentation Notes
Micro Focus has one of the largest portfolios addressing Security, Risk, and Governance in the industry. [click]
Page 3: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

There is a breach in the headlines almost every day - 2018

3

Page 4: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

“Every week there are reports of newly discovered security problems in all kinds of software, from individual applications and services to Windows, Linux, Unix and other platforms.”

“So now, when we face a choice between adding features and resolving security issues, we need to choose security.”

– Bill Gates, Trustworthy computing, 15th Jan 2002

Page 5: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Businesses today need faster innovation…and faster innovation increases risk

2020+2010 2015Release FrequencyNumber of Applications Releases with Critical

VulnerabilitiesSource: 2017 Micro Focus Application Security Research Update

5

Presenter
Presentation Notes
Complexity is driven by business needs to compete with digital services, leading to: Increasing number of applications and the frequency of releases Data generation growth from apps, people and devices Expanding identities to manage All in all, every business is releasing vulnerabilities 10x faster. Every business is a digital business. Businesses today rely on data to run and applications to interface with customers and partners. As a result, there has been tremendous growth in the number of web and mobile applications and increasing frequency of application releases. Additionally, the complexity of code has increased as developers try to meet the demand by utilizing open source and commercial code in addition to custom code. In our 2017 Application Security Research Update: 30X more deployments of apps over last year Apps are getting more complex with 83% of them utilizing open source components in addition to custom code and COTS
Page 6: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

More code…

More vulns…

More risk…

6

Presenter
Presentation Notes
And more vulnerabilities creates more and more risk for the business.
Page 7: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Planning App Development App Testing App releaseRelease

decision

Busin

ess

Dem

and

Deployed App

Companies are adopting DevOps for rapid development

Increase Automation Reduce Latency Increase Visibility

Security?

Source: Micro Focus 2017 Application Security Research Update

…but security is often outside of the process

Presenter
Presentation Notes
Businesses today rely on data and applications to interface with customers and partners. There’s been tremendous growth in the number of web and mobile applications that businesses have to support, along with an increasing frequency of releases and complexity of code as developers try to meet the demand by utilizing open source and commercial code in addition to custom code. In our 2017 Application Security Research Update, we saw a 30X deployments of apps over last year, and the apps are getting more complex with 83% of them utilizing open source components in addition to custom code and COTS. To keep up with the increasing demand, many businesses are adopting DevOps as the preferred approach for rapid development and continuous delivery of applications. DevOps offers IT organizations improved speed of development by embracing a collaborative approach between development and operations. However, in most cases, security has been an afterthought to DevOps. While 99% of development organizations believe that DevOps is an opportunity to improve application security, only 20% actually perform application security during the development according to a recent survey. As a result, 80% of applications today contain at least one critical or high vulnerability. It’s no surprise that the Dept of Homeland Security found that 90% of security incidents are from exploits against defects in the design or code of software. Development teams growing at an 80:1 ratio to the security teams. Security teams aren’t able to keep up.
Page 8: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Development teams are growing at an 80:1 ratio to security teams

Reference: Micro Focus 2017 Application Security Research Update

VS

Presenter
Presentation Notes
In our 2017 Application Security Research Update, we saw development teams growing at an 80:1 ratio to the security teams
Page 9: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc., 2017

SecStatic Code Analysis

Static Code Analyzer (SCA)Fortify on Demand Static

Dynamic ApplicationSecurity Testing

WebInspectFortify on Demand Dynamic

The only way to keep up is to “build it in”Real-time Application

Self Protection

Application DefenderOn Premise & on Demand

Presenter
Presentation Notes
The right approach is to integrate security into the DevOps process. More and more companies are starting to understand this need. In an October 2017 survey conducted by Gartner, the collaboration of the DevOps team with the Security team was ranked the highest strategy to using DevOps in regulated situations. Gartner predicts that by 2019, more than 70% of enterprise DevSecOps initiatives will have incorporated automated security vulnerability testing for open source components and commercial packages, up from less than 10% in 2016. By 2021, Secured DevOps or “DevSecOps” practices will ne embedded in 80% of rapid development teams up, up from 15% in 2017. Additionally, in the past 12 months at Gartner, how to securely integrate security into DevOps has been one of the fastest growing areas of interest of clients, with more than 600 inquires across multiple Gartner analysts in that time frame. The reason that software development organizations are prioritizing the integration of security with the rest of development and increasing their application security budget is because the financial impact of not integrating security is measurable and significant. The research is there. And while estimates vary slightly, all research confirms that the cost and time to fix a vulnerability grows exponentially during the SDLC. Having to fix a vulnerability found in production is 30x times costly than if it had been found earlier in the lifecycle. The Fortify application security solution is designed to support the continuous development approach in DevOps, from SCA which scans code and can help developers identify vulnerabilities as they’re creating code to WebInspect which helps QA teams find vulnerabilities in a pre-production environment, and Application Defender which helps find vulnerabilities in apps during run-time. And, Fortify on Demand provides the coverage in a flexible, on-demand Saas offering.
Page 10: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify is the most flexible, end-to-end AppSec solution

Web Dynamic Testing(DAST)

Runtime Protection(RASP)

Static Code Analysis(SAST)

Production

Fortify on Demand (FOD)

On Premise App Defender

Application Development

Test, Integration& Staging

CodeDesign

IT Operations

Cloud Managed Service

WebInspect

Software Security Center

Static Code Analyzer (SCA)

Presenter
Presentation Notes
Fortify offers application security solutions that can integrate with the DevOps process. It is the most flexible and comprehensive application security product in the market providing static application security testing (SAST), dynamic application security testing (DAST), and runtime application security protection (RASP) either as a licensed, on-premise solution or as a subscription-based, SaaS solution. SCA scans code and can help developers identify vulnerabilities as they’re creating code. WebInspect helps QA teams find vulnerabilities in a pre-production environment. Application Defender helps find vulnerabilities in apps during run-time. And, Fortify on Demand provides the coverage in a flexible, on-demand Saas offering.
Page 11: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

SAST – Static Application Security TestingFortify SCA

Page 12: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Fortify Security Assistant

12

Real-time lightweight analysis of the source code

Vulnerable line of code is highlighted as developer code & provides tips for additional information

Level of criticality

Type of vulnerability, explanation and detailed remediation guidanceAll issues detected

in the project

Fortify menu for additional options

Page 13: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

DAST – Dynamic Application Security TestingFortify WebInspect

Page 14: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

RASP – Runtime Application Self-ProtectionFortify Application Defender

Page 15: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Fortify SCA is the comprehensive SAST solution that integrates with your development environment

15

Comprehensive

25 programming languages

788 unique categories of vulnerabilities over

1,007,000

Accurate

2X as many vulnerabilities found

with up to 95% reduced false

positives*

Reference: Mainstay Continuous Delivery of Business Value with Micro Focus Fortify 2017

Easy to Use for Developers

Integrates with developer IDEs and

tools

Integrates w/ Existing Tools & Processes

Integrates with CI/CD tools and processes,

APIs provide easy integration,

Github provides samples

Scales to any Application

Scales horizontally with Cloudscan

on premises and as a service with

Fortify on Demand

Presenter
Presentation Notes
Fortify Taxonomy: Software Security Errors: https://vulncat.hpefod.com/en Fortify @ Github: github.com/fortify
Page 16: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Fortify Integration

Fortify Ecosystem

16

Presenter
Presentation Notes
We have added to the Fortify Ecosystem with SCW, Bamboo, Snyk and Slack. The ecosystem is focused on enabling DevOps and the automated CI/CD pipelines
Page 17: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

AppSec-related Terms to Know (functional / operational)Term What Fortify Product

SAST Static Application Security Testing Fortify SCA

DAST Dynamic Application Security Testing Fortify WebInspect (incl. WIE)

MAST Mobile Application Security Testing Fortify on Demand Mobile+

IAST Interactive Application Security Testing Fortify WebInspect + WebInspect Agent

RASP Runtime Application Self-Protection Fortify Application Defender

SaaS Security as a Service Fortify on Demand

SSC Centralized program management Fortify Software Security Center

SCA Software Composition Analysis(Not to be confused with SCA=Fortify SCA)

Fortify on Demand Static/Static+ via SonatypeFortify SSC integrations

Page 18: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Knowledge Check: SAST vs DAST

SAST & DAST are complementary

SAST DAST What? Analyses the application code Tests the running applicationWhen? Early Life-cycle

• Used in development and QA Late Life-cycle• Used in QA and production

Characteristics Comprehensive• Finds most vulnerabilities• Prone to False Positives

Behaves like a Hacker• Finds vulnerabilities most likely to be

exploited• Prone to False Negatives

Working with Results

• Reference source code level details

• Easy for developer to understand

• Reference URL’s and HTTP traffic• More difficult for developer to identify

causeAlso known as • White-box testing

• Source Code Analysis• Black-box testing• Penetration testing

Product • Fortify SCA • WebInspect

Presenter
Presentation Notes
Need both
Page 19: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

AppSec-related Terms to Know* (Governance)

Term Is What Notes

PCI Payment Card Industry en.wikipedia.org/wiki/Payment_card_industry

PCI DSS PCI Data Security Standard www.pcisecuritystandards.org

HIPAA Health Insurance Portability and Accountability Act ww.hhs.gov/ocr/privacy/hipaa/understanding

DISA STIG Defense Information Systems Agency Security Technical Implementation Guide

iase.disa.mil/stigs

GLBA Gramm-Leach-Bliley Act security and data integrity

FISMA Federal Information Security Management Act www.dhs.gov/federal-information-security-management-act-fisma

MSA Monetory Authority of Singapore

GDPR General Data Protection Regulation EU Data Privacy - https://eugdpr.org/

*not exhaustive

Page 20: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

AppSec-related Terms to Know* (references / frameworks)

Term What Notes

OWASP Open Web Application Security Project owasp.org

VulnCat Vulnerability Categories – A Fortify Taxonomy of Software Security Errors

vulncat.fortfy.com;Maintained by SSR

OpenSAMM Software Assurance Maturity Model opensamm.org;Commissioned by Fortify

BSIMM Building Security In Maturity Model bsimm.com

SSA Software Security Assurance What we do!

SDLC Systems development life cycle Dev proccess

*not exhaustive

Page 21: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

AppSec-related Terms to Know* (technical)

Term What Notes

XSS Cross-Site Scripting OWASP 2013 A3

SQL Structured Query Language Since 1974!

SQLi SQL Injection OWASP 2013 A1

XSRF Cross Site Request Forgery

IDE Integrated Development Environment i.e. Eclipse, Visual Studio (VS), IntelliJ

CI/CD Continuous Integration / Continuous Deployment

Build Tools They compile the application i.e. Maven, Ant, Make, Gradle

Build Environments They orchestrate the build i.e. Jenkins, Team Foundation Server (TFS), Bamboo

*not exhaustive

Page 22: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Sales Engagement

Page 23: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

In-house development

Outsource Commercial Open source

Procuring secure software

Demonstratingcompliance

Certifying new releases

Securing legacy applications

Triggers for using Fortify

• Customer has suffered a breach or is concerned about the risk in their software such that they will be the next headline

• Compliance drivers require client to consider application assurance (e.g. PCI sect 6, GDPR, HIPPA, MAS, SOX…)

• Repeatedly failing security audit/test around appsec issues

• Customer recognises that early detection is a great way to reduce the overall cost of development

• Testing ‘choke point’ highlights some security issues but often too little, too late & at a point where no-one wants to hear about them

• Customer needs to reduce cost of and reliance on application pen-testing activities

• Customer has outsourced/offshore development and wants to assure code as part of acceptance

• Agile & DevOps initiatives (of course!)

Page 24: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

• The speed of development, testing, release cycles and updates are increasing

• Siloed development, testing and production roles are becoming integrated

• Reactive pre-deployment testing and fixing of vulnerabilities no longer work

• AppSec has to become a natural part of the continuous development environment

FIND and FIX security issues, FORTIFY applications at every stage of the software lifecycle

Fortify is the best solution - it supports the entire software lifecycle, finding vulnerabilities and empowering secure development.

Fortify provides fast, accurate and scalable application security for rapid detection, remediation and protection

Fortify is available onCloud and onPremise

What challenges are we addressing with Fortify?

The Challenge The Solution

Page 25: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

• We need to speed our application time-to-market

• Business today demands more complex applications and shorter release cycles – application security can’t keep up

• Slow scans, false positives and lack of subject matter expertise create friction within the organization

• Average of at least 5 business critical custom developed applications, average of at least 20 internally developed applications

• Large dev team – internal and outsourced (i.e offshore)

• B2B or B2C company with high volume of online customer transactions or interactions

Understanding the target customer

• Key attributes: Customers Doing Custom Software Development, Increasingly Frequent Release Cycles

• Personas: CISO, AppSec Director, Dev Lead/App owner

• High risk verticals: finance, telco, health care, utility, retail

Who is this for? How do I identify an opportunity? Pain Point Key Words

Page 26: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

What is the Use Case Driven Compelling Conversation?

Compelling Conversation

Business today demands more complex applications and shorter release cycles – application security can’t keep up. Security is perceived as a separate process from the software development lifecycle and is often ‘bolted on’ to the process, forgotten or skipped

Integrate with the development pipeline and processes.

Run automated scans, provide results fast and create defects in defect management systems.

Run faster scans simultaneously using centralized scanning.

Provide scan results and audit results in minutes.

Harness the power of hybrid.

Provide real-time feedback to developers as they develop code.

Make static scans available and consumable for developers.

Scale to Cover All AppsSecurity Scanning Integration & AutomationShift AppSec “Left”

Presenter
Presentation Notes
Message w bp driving to the compelling conversation
Page 27: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Target Personas (Who do we typically sell to?)

Page 28: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Who Do We Sell To?

1. CISO - Most often the budget owner and/or driver

2. Dir. or Sr. Manager - (under CISO) – Manages the team that runs the POV and will own the product

3. Technical Security Lead - Most often runs the POV and makes the technical recommendation

4. Development - rarely (although increasingly) leads an opportunity but will have input on selection and may fund the project

Page 29: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Securing ApplicationsConcerns, Key Questions & Discussion

Page 30: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Are you concerned about apps that are not in the scope of your current appsec efforts?

How do you get developers involved with security?

Discovery | Understanding Current State Drives Selling Strategy

Discovery Questions

How are you delivering frequent releases in a secure way?

At which stage does security get involved with new software projects?

How do you keep up with the speed requirements of development?

How many applications are you eventually looking to scan?

“How are you addressing Application Security today?”

Page 31: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Key Concerns• Business requires an increasing number of applications

and faster release cycles – hard for security to keep up• Development and security teams are not integrated• Tools across different teams are not standardized• Not a software development company, dev teams off-site

or outsourced, lack of qualified security personnel

Open Questions• Are you experiencing or do you anticipate growth in the role of

web and mobile apps in your business?• How do you measure and track overall cybersecurity risk in the

business?• How do you secure and ensure compliance of every release of

every application?

Control Questions• How many customer-facing web/mobile apps are you currently

supporting?• What’s the increase rate of applications and releases this year

compared to last year? • How many software developers and application security

specialists do you have?• What percentage of your apps are covered with your current

AppSec program?

Executive Approach

Percentage of applications containing at least one critical or high vulnerability.2

90% Percentage of security incidents from exploits against defects in the design or code of software.1

Source: 1U.S. Department of Homeland Security’s U.S. Computer Emergency Response Team (US-CERT) 22017 Application Security Research Update” by the HPE Software Security Research team, 2017

Secure DevOps(CIO or CISO)

Page 32: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Manager Approach

Key Concerns• Business requires an increasing number of applications

and faster release cycles – hard for security to keep up

• Don’t create friction with my developers and their development process

• Application security takes too long and is difficult

Open Questions• How confident are you that your AppSec team can adapt

and scale to keep up with DevOps?• How effective is your team at triaging application

security testing results and getting developers to remediate vulnerabilities?

• What is your software engineering process and your supporting tool chain?

• Would you be interested in seeing how we can integrate security testing in your build processes and continuously assess your apps for vulnerabilities?

Secure DevOps(Managers)

Page 33: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Discovery QuestionsCISO Application Security Manager Development

Security Posture

• What is your security strategy for this year and what are the top initiatives?

• What’s the timing and priority?

• How does your organization define software security?

• Where does AppSec rank in your overall risk environment?

• How do you manage overall application security risk?

• What percent of applications are covered with your current AppSec program?

• How are you demonstrating compliance to auditors?

• Who may I work with you on your team to explore how to reduce time, effort and ensure sustainability with Application Security?

Application Security

• What is your process for identifying security vulnerabilities in your applications?

• What types of AppSec testing are you conducting? (static analysis, pentesting, dynamic analysis, ethical hacking)

• What is your approach or policy for testing applications produced by 3rd parties?

• Have you integrated security testing into your SDLC? (how?)

• How much time is spent triaging scan results for one application?

• Is scaling your AppSec program to meet increasing demand for speed and volume a concern?

• How do security & development work together to fix vulnerabilities?

• Tell me about Security training/education for developers and security?

• Do you have a preference for on-Premise or SaaS?

Building Security into the SDLC

• What types of applications are you building/managing?

• How often do you deploy applications on Average how many updates or new releases are there per year to those applications?

• Is security testing applied across the SDLC?

• What build environments are being used by developers?

• How much time is spent remediating security vulnerabilities?

• How is security changing to address new application development trends? (i.e. DevOps)

• How many developers do you have?

• How many apps do you have?

Presenter
Presentation Notes
Open Discussion around questions for personas
Page 34: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Customer Concerns…

Page 35: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Objection

We’re getting push back from development that security slows them down.

Our developers are interested in a more developer friendly solution.

We want to automate our entire DevOps cycle and we can’t wait days for scan results.

We’ve already got penetration testing before we go live and WAF in production environments.

Addressing Customer Objections and Concerns

Underlying Concern Response

Previous experience with slow scans and release delays as a result of security as a gate approach.

• All organizations need to deliver secure applications to stay in business and Fortify offers a seamless solution that empowers developers.

• Because Fortify integrates with the existing processes and tools, developers won’t have to go through a major change.

Developers would rather go with a solution that provides fewer results (creating less work for them).

• Fortify offers developers the tools and integrations to get an undestanding of the security of their code as they type, then throughout the development cycle.

• Developers can still choose to supress issues with Fortify. False negatives with other solutions pose a bigger threat to developers and the organization.

Previous experience with slow scans that take days and even slower audit processes.

• You can machine audited scan results in minutes providing your developers with validated true positives.

Assumption that penetration testing’s going to catch everything and over confidence in WAF.

• Finding vulns at later stages of the SDLC result in costly fixing efforts and often result in either missing deadlines or going live with issues.

• Penetration testing is painfully slow and can miss issues. WAFs’ protection capabilities are very limited.

You don’t have support for Go and Kotlin.

Having a major programming language not supported means customers can't scan their code.

• Fortify offers the broadest programming language support in the industry and is more agile than ever to support new versions of existing languages and newer languages.

Page 36: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Objection

Most of our business logic runs in micro services and not traditional applications. Your approach not a good fit.

IAST is the future of application security and it is a non-intrusive way. We don’t need any other methods because we have IAST with <insert IAST vendor here>.

Addressing Customer Objections and Concerns

Underlying Concern Response

• High licensing/service costs because of the high number of micro services.

• Fortify on Demand and on-premises licensing models handle micro services differently and has special pricing for micro services

• For on-premises solutions, going with developer based licensing would be the best option.

• Previous experience with slow scans and release delays as a result of security as a gate approach.

• IAST is a good, practical solution to get insight about the security of applications during testing. But since the applications are not tested for security (as an attacker would), the results are limited and nowhere near as comprehensive as SAST or DAST.

• All organizations need to deliver secure applications to stay in business and Fortify offers a seamless solution that empowers developers.

• Because Fortify integrates with the existing processes and tools, developers won’t have to go through a major change.

• Most static and dynamic Fortify scans complete in minutes and can provide more value to the organization than IAST.

Presenter
Presentation Notes
Contrast, Checkmarx, Veracode, Synopsys, CodeDX
Page 37: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Overcoming objections and concerns

We already have network security/ WAF.

You’re not talking to the right person! (I’m not in charge of AppSec)

80-84% of breaches are happening at the app layer –regardless of network protection.

Could you tell me who in your organization is responsible for securing the software itself?

We’re getting push back from development that security slows them down.

I need help socializing and getting support for centralized Application Security program.

Our customers report the opposite. Average delays in time to market due to software

vulnerabilities reduced from 4+ to -1 Vulnerability remediation times reduced from 1 to 2 weeks to

1 to 2 days.

Development team says Fortify is slow/hard to use.

The development team doesn’t want to add more work to their existing processes

Fortify can be integrated directly into the developers work environment and tools for frictionless security that won’t change their existing processes.

Scans complete in minutes and results can be pre-audited then pushed to developers quickly.

There is nothing simpler than outsourcing your application security program to Fortify on Demand.

Objection Underlying Concern Response

Presenter
Presentation Notes
Open Discussion around objections Example Script: Have network security: earlier when we talked about Discovery one of the questions was “how do you define software security?”. If this is their answer, its not a good one and chances are you are not talking to the right person. Find the guy that owns AppSec. The second objection refers to culture. The Appsec guy and possibly the CISO know the risk but the dev team is in the drivers seat. Almost all of the Fortify deals started like this. Developers don’t actively look for more testing products to slow them down. And yet, once we got into those accounts and were able to demonstrate the short and long term value of Fortify – including reduced time to market delays and drastic improvement in vulnerability remediation time, we were able to turn those accounts into big Fortify wins. Fortify conducted a Mainstay Study where they interviewed 25 of our top customers who share the exact opposite. The Fortify solutions not only educated the dev teams it also improved performance and decreased risk. Vuln per app dropped from 100’s to 10s (WHY? - DEVS were LEARNING about secure coding) Avg time to fix a vuln dropped from 1-2 weeks to 1-2 hrs (WHY? – We prioritize vuln by criticality, provide line of code detail and offer recommendations on how to fix the vuln) % of repeat vuln dropped from 80% to 0% - (DEVS were learning and not repeating the same errors) Time to mkt delays due to vuln dropped from 4+ incidents (30 days each) per year to none The last objection that you may hear is something that Fortify competitors is good at talking up. Fortify is hard to use. Naturally, developers grab on to that and use it to push back on security. This is one of the reasons that the Fortify on Demand business is growing. There is nothing easier and unlike Veracode (which is only a managed service) customers can also use our on prem technologies to integrate into a developers work environment and eliminate vulns for being introduced in the first place. Before you can address this question, you need to understand the life of a dev. They are creating significantly complex apps that have more features, more functionalities, must deliver under budget and by a deadline. You throw in DevOps and a step to scan your apps, they are going to throw their hands up. Over the years our technology has been simplified with regards to the install and config process, it ID’s vuln and prioritizes them so you can fix the critical and high vuln first. We provide you recommendation on how to fix the vuln If you run into a situation where your customer tells you they do not have time, have no expertise and no resources? We’re flexible, we have FOD, our SaaS based offering where we do all the heavy lifting and nothing is required on their end to test their app. Just a few months ago we announced our Fortify Ecosystem which allows our technologies to seamlessly and easily integrate into the customers environment. Our ecosystem spans over 10 integration categories with the tools, plugins, REST APIs that org are already leveraging across their DevOps and 3rd party toolchain. We’ve made it easier for our technology to integrate into the customers environment. We provide the integrated solutions that accelerate automation and results.
Page 38: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Market Leadership8th consecutive year as MQ Leader2018 growth+30% Fortify on Demand+17% Fortify on Premise

Customers include:• 10 of the 10 largest information tech companies• 9 of the 10 largest banks• 4 of the 5 largest pharmaceutical companies• 3 of the 3 largest independent software vendors• 5 of the 5 largest telecommunication companies

Fortify is widely recognised as the leading AppSec vendor

Presenter
Presentation Notes
Move down – make into just leadership slide (9/10 stats)
Page 39: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

FortifyFortify-Static-Code-Analyzer-Product-Kit…

Fortify-on-Demand-Product-Kit

Page 40: Fortify Application Security - Data Protection …microfocus.fundorfina.pl/wp-content/uploads/2019/06/9...Source: “10 Things to Get Right for Successful DevSecOps,” Gartner, Inc.,

Fortify

Thank You

40