Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Security scanning overview

Security scanning overview

We’ll talk about different types of vulnerabilities, scanning tools and the whole process per se.

tetiana chupryna

February 16, 2019
Tweet

More Decks by tetiana chupryna

Other Decks in Programming

Transcript

  1. Common Weakness Enumeration (CWE) • Common language for describing software

    security weaknesses • Standard measuring stick for software security tools • Common baseline standard for weakness identification, mitigation, and prevention efforts
  2. Common Vulnerabilities and Exposures (CVE) • List of known vulnerabilities

    inside products • Widely used by many services
  3. Vulnerability • What? (Identifier, Name, Description) • Where? (Location) •

    How critical? (Severity) • How confident? (Confidence)
  4. DAST • Dynamic Application Security Testing • Testing from outside

    (black box) • Live attack on staging • HTTP - lingua-franca
  5. Top 10 Rails vulnerabilities • Failure to Restrict URL Access

    • Preventing SQLi in Ruby • Cross-Site Scripting (XSS) • Injection • Cross-Site Request Forgery (CSRF) • Insecure Cryptographic Storage • Broken Authentication and Session Management • Invalidated Redirects and Forwards • Insecure Direct Object References • Insufficient Transport Layer Protection • Security Misconfiguration
  6. No

  7. Yes

  8. What we do in GitLab? • One tool to rule

    them all. • Insert secure tools into DevOps cycle. • Tool to help Security Analysts. • Auto-remediate functionality.
  9. Use with pipeline sast: image: docker:stable variables: DOCKER_DRIVER: overlay2 allow_failure:

    true services: - docker:stable-dind script: - export SP_VERSION=$(echo "$CI_SERVER_VERSION" | sed 's/^\([0-9]*\)\.\([0-9]*\).*/\1-\2-stable/') - docker run --env SAST_CONFIDENCE_LEVEL="${SAST_CONFIDENCE_LEVEL:-3}" --volume "$PWD:/code" --volume /var/run/docker.sock:/var/run/docker.sock "registry.gitlab.com/gitlab-org/security-products/sast:$SP_VERSION" /app/bin/run /code artifacts: reports: sast: gl-sast-report.json
  10. Available features • SAST • DAST • Dependency Scanning •

    Container Scanning • License Management • … and more!