Thursday, December 29, 2016

Combating the Vulnerability Chaos with OWASP DefectDojo


Four short years ago, I spent 35% of my time actually hacking on products and 65% of my time writing reports and recording metrics. Our team tried a multitude of tools to make our lives easier, but it seemed to only increase our turnover rates. The landscape of security has never been harder to manage with the numerous hoops engineers and penetration testers have to jump through to actually do their job.To alleviate our frustration and lack of options we created DefectDojo, a free and open-source vulnerability management tool.

Home Screen:  Here is what you will see when you first login to DefectDojo.
It provides a quick overview of the state of your security program.

DefectDojo is a tool that not only stores findings, but also helps to streamline your entire application security program. It simplifies vulnerability management by offering templating, report generation, metrics, finding deduplication, and baseline self-service tools to allow security engineers and penetration testers to spend their time on their actual expertise, hacking. Comprehensive details on all of DefectDojo’s features can be found on our official docs.


templates.gif
Templating: DefectDojo's templating system saves time on reporting
 by allowing users to recycle previous entries on similar issues.
report_gen.gif
Report Generation: DefectDojo includes a multitude of options to generate custom reports including
 filtering for a specific engagement or test-type. For an example report see the link below.
scan.gif
Self-Service Tools: DefectDojo includes self-service tools that allow teams to schedule
their own scans and store the results back into DefectDojo.
upload_scan.gif
Scanner Integration: DefectDojo allows you to import scan data from multiple commercial and open-source security tools.
Every code change is checked for quality and security with continuous testing using Travis CI.  We do this to ensure that future updates do not break the current build.  We also run the same series of tests against any contributed code.  Speaking of contributions, we’re happy to take your pull requests, feature requests or donations to keep DefectDojo moving forward.  We’ve had several pull requests from new contributors, including a recent one that added file uploads to the REST API.  
dojo_ci.PNG
Continuous Integration: Every code change is run against a series of of tests to ensure stable updates.


It is easy to make Dojo your own.  You can install DefectDojo using a single command on all Linux systems and OS X. There is also an option for Docker. The project is written with Python/Django. If you wanted to add or alter any features or displays to personalize your instance, only three files need to be changed (models.py, views.py, and templates).


DefectDojo is currently used by multiple large enterprises and has core contributors from five different organizations including Rackspace, Rapid7, Pearson, Cengage, and the OWASP Foundation.


DefectDojo works at scale. For example, Pearson uses DefectDojo to manage application security engagements for 2,000+ applications written by 5,000+ developers with operations on every continent.

If you’re curious about DefectDojo, there is a live demo.
You can log in as an administrator like so:
Admin
You can also log in as a product owner / non-staff user:
Product owner
Please direct all inquires to greg.anderson@owasp.org

Labels: , ,

Thursday, December 22, 2016

OWASP Connector | December 21, 2016
Communications

2016 in Review; Looking Ahead

OWASP Operations Update

OWASP in the News!

projects

Project Reviews

New Projects in 2016!

ESAPI's New Project Leader

Conference

AppSecEU 2017

Global AppSec Events

Local and Regional Events

Training Events

Partner and Promotional Events

chapters

Chapter Handbook Review

OWASP is Testing Meetup Pro

Request for Blog Content

membership

New and Renewing Corporate Members

Social Media

OWASP Foundation Social Media



Communications
OWASP Communications

2016 in Review; Looking Ahead

2016 has been a period of radical change for OWASP, some of it was sudden and devastating, other changes were the culmination of months of small improvements. OWASP Foundation invites you to aid us in harnessing the energy from these changes to foment a period of radical growth in 2017.
The year in Review:
  • This year we lost our Executive Director, Paul Richie. He brought order and professionalism to OWASP. He raised our own high expectations and delivered on the things he set out to do. He made all of us that worked closely with him better and more effective. He will be greatly missed.
  • AppSec Europe and AppSec USA were both successful, with AppSec USA in DC selling a record number of tickets.
  • Two Successful Project Summits during AppSec EU and AppSec USA 2016 that allowed approximately 30 thirty Project Leaders to jump in with 'hands-on' work on a variety of OWASP Projects.
  • Our experiments with hosting a Member’s Lounge at global AppSec events where you can charge your electronics, lounge in a quiet space with colleagues, and grab some swag and a snack have been wildly successful.
  • We are happy to have nearly doubled our Premier Corporate Membership.
  • We gained a significant number of chapters in Asia, Africa, and Latin America.
  • We hired our new Senior Technical Coordinator, Matt Tesauro and Community Manager, Tiffany Long to help drive our Projects and Community-based programs forward.
  • There are so many more achievements in 2016 and all can be found in back issues of our OWASP Connector newsletters.
Looking Forward:
  • The OWASP Staff had developed a new communication strategy, The majority of which will be implemented 2017.
  • The OWASP Website Reboot began with the evaluation by Sooryen in 2016 and continues into 2017. You can see the plan here.
  • Owasp will implement our new association management system. This will integrate various back-end systems and lead to improved user experience for the OWASP global community.
  • We look forward developing our volunteer program in 2017.
  • OWASP is choosing a strategic objective for 2017, you can help by discussing the current suggestions or contributing your own.
On behalf of the entire Operations team, we look forward to making 2017 an exciting and productive year for OWASP.
Best,

Tiffany Long
OWASP Community Manager
Tiffany.Long@owasp.org



OWASP Operations Update

Starting in December 2016 and continuing throughout 2017, the staff are going to post monthly updates on the OWASP Blog so the community can keep up with what the OWASP Foundation is doing to make OWASP just that much better. We’re also open to starting brief weekly updates if the community wants to follow our direction more closely.
Read the December 2016 Operations Update here.



OWASP in the NEWS!

What The Galactic Empire Could Learn from OWASP – Stormpath, December 17, 2016
Protecting Yourself From Online Scammers – Fox2Now, November 30, 2016
Application Security Conference: AppSec USA – Resolute Technology Solutions, December 16, 2016
IT security skills dearth lifts SA's risk profile – IT Web Access Control, December 12, 2016

projects
OWASP Projects

Project Reviews

OWASP Project Inventory has 93 Projects (Code, Tools, or Documentation) produced by the efforts of volunteers. Projects are divided into three categories, Incubator, Lab and Flagship status. We currently have about 39 Projects in Flagship or Lab Status and the balance are in Incubator status. The main purpose for project reviews is to provide an evaluation based on a defined criteria which provides an incentive and measurement of a projects maturity as they grow from Incubator to Flagship.
Project reviews may be requested by the Project Leaders or flagged during each project's annual health check. The evaluation is based on defined criteria which attempt to gauge the project's quality, health (activeness), and stage within our incubator to lab to flagship continuum.
The review consists of an initial self-assessment done by the project leader which is peer reviewed by volunteers from OWASP. Next, OWASP staff take look over all the feedback on the project and ensure it meets the requirements for graduation. Once a project is ready for graduation, all the review feedback is presented to the community for any final comments or +1’s. You can view the four most recent reviews and share your thoughts here.



New Projects in 2016!

Documentation:

Tools:

Code:




ESAPI's New Project Leader

OWASP Enterprise Security API  Welcomes New Leader Matt SeilBy Kevin Wall
It is with mixed emotions that I am making this announcement, that Chris Schmidt is stepping down as long-time ESAPI co-leader and that Matt Seil will be taking over that position and attempting to fill Chris' shoes. On one hand, I'm saddened because Chris was such a great leader and contributor for ESAPI.
Chris took over as co-leader sometime in May 2011, at the same time that I did, when Jim Manico handed over us the reigns, but Chris' contributions to ESAPI go back way before my involvement and his contributions are much broader than mine. While I focused mostly on ESAPI's crypto and provided some occasional general ESAPI bug zapping, Chris had his hands in almost everything ESAPI (and I mean that in a good way). For instance, he single-handedly created the ESAPI for JavaScript and the ESAPI Spring Authenticator mini-projects. Chris also played the major role in the ESAPI 2.x's release management as well as creating the outline for the ESAPI 3.x interfaces. His wisdom, insigh, and broad experience will be sorely missed by ESAPI. However, Chris should be admired in admitting that as of late, because of job and personal obligations, he has lacked the "time to really provide any value to the ESAPI team" and therefore is stepping down in the best interest of ESAPI. I personally have enjoyed working with Chris for these past 5.5 years and have learned a lot from him. I hope that he periodically finds time to continue to contribute ESAPI in whatever way possible.
On the other hand, I am eagerly looking forward to working with Matt Seil as the new ESAPI co-lead. Matt was a major contributor to bug fixes for the ESAPI 2.1.0.1 release last February. He and I worked well together and I think he is highly respected in the OWASP community by those who know him.
Shortly after this New Years, Matt and I hope to get together and discuss future plans for ESAPI, both short-term and long-term goals. Once we have the initial groundwork for that recorded in electrons somewhere, we will share them with the broader ESAPI community to get feedback and then revise them as needed. (In the meantime, if you have some suggestions that you would like us to potentially consider, please email them to Matt Seil and me.
In the meantime, I hope that along with me, you will extend your thanks and appreciation to Chris for his labor of love on ESAPI and extend your welcome to Matt as the new ESAPI project co-lead.
Thank you and Happy Holidays!

Conference
OWASP Events

AppSecEU 2017

The call for presentations and training are now open for AppSecEu 2017, which will take place in Belfast from May 8th to 12th 2017. OWASP's Global AppSec events serve a diverse audience of security professionals at all stages of their careers. We seek interesting perspectives and training to drive visibility and evolution in the safety and security of the world’s software. We have opportunities for multi-day trainings, talks, lighting trainings, lightning talks, arsonal and activities.
Our topics of interest for talks include, but are not limited to the following:
  • Novel web vulnerabilities and countermeasures
  • New technologies, paradigms, tools
  • OWASP tools or projects in practice
  • Secure development: frameworks, best practices, secure coding, methods, processes, SDLC
  • Browser security
  • Mobile security and security for the mobile web
  • Cloud security
  • REST/SOAP security
  • Security of frameworks
  • Large-scale security assessments of web applications and services
  • Privacy risks in the web and the cloud
  • Management topics in Application Security: Business Risks, Awareness Programs, Project Management, Managing SDLC

OWASP Trainings should be practical in nature--hands-on class will receive stronger consideration. Topics of interest for include but are not limited to:
  • Secure development: frameworks, best practices, secure coding, methods, processes, SDLC
  • Vulnerability analysis: code review, pentest, static analysis
  • Threat modelling
  • Mobile security
  • Cloud security
  • Browser security
  • HTML5 security
  • OWASP tools or projects in practice
  • New technologies, paradigms, tools
  • Privacy in web apps, Web services (REST, XML) and data storage
  • Operations and software security
  • Management topics in Application Security: Business Risks, Outsourcing/Offshoring, Awareness Programs, Project Management, Managing SDLC

While we understand that your submission might be a work in progress, we strongly encourage that all submissions be as thorough as possible to allow us to make the best decision. The program committee will review your submission based on a descriptive abstract of your intended presentation. Feel free to attach a preliminary version of your presentation if available, or any other supporting materials. Please review your proposal thoroughly as accepted abstracts and bios submitted will be published 1:1 on our site. If your presentation is accepted for inclusion in the conference program, you are free to submit a white paper describing your work, to be added to the website.
To ensure the best talks available are presented at AppSec Europe we are incorporating blind reading as part of our process. This means that names and job titles will be removed when the paper's abstract is being reviewed. Submissions for training will not be read blind. All speakers will be given access to speaker mentorship, we especially encourage first time speakers to take advantage of this service.
Marketing and sales pitches will not be accepted in the talks or trainings.
  • Submission deadline: January 9th, 2017
  • Notification of acceptance: February 6th, 2017
  • Conference days: May 11th – 12th 2017

  • Deadline for proposals: January 2, 2017
  • Notification to training providers: January 23, 2017
  • Training: May 8, 9, 10




Global AppSec Events

AppSec Europe 2017 May 8 - 12, 2017, Belfast, UK
AppSec USA 2017 September 19 - 22, 2017, Orlando, Florida, USA



Regional and Local Events

AppSec Cali 2017 January 23 - 25, 2017, Santa Monica, CA, USA
AppSec Africa 2017 February 1 - 2, 2017, Casablanca, Morocco
SnowFROC 2017 March 16, 2017, Denver, CO, USA
Latam Tour 2017 April 3 - 28, 2017, South America



Training Events

Boston Training January 25 - 27, 2017, Waltham, MA, USA



Partner and Promotional Events

IoT Tech Expo Global 2017 January 23-24, 2017   Olympia, London   OWASP members save 20% by using discount code: OWASP20
Cyber Resilience & InfoSec 2017  February 6-7, 2017   Abu Dhabi, U.A.E.
SC Congress London   February 23, 2017   London, UK
CyberCentral   April 4-6, 2017   Prague, Czech Republic
QuBit Conference 2017   April 4-6, 2017   Prague, Czech Republic   OWASP members save 10% by using discount code: QB17OWASP
Cyber Security North Africa Summit   April 26-27, 2017   Cairo, Egypt  
SC Congress New York   May 2, 2017   New York, NY
Techno Security & Digital Forensics Conference  June 4-7, 2017   Myrtle Beach, SC
SC Congress Toronto   June 13-14, 2017   Toronto, Canada

Ads are not endorsements and reflect the messages of the advertiser only.They represent co-marketing arrangements
with other organizations in support of the OWASP Community.   CLICK HERE for more information on advertising.
Synopsys Security Compass

chapters
OWASP Chapters

Chapter Handbook Review

The Chapter Handbook goes under periodic review. This is your opportunity to be heard at OWASP. Each chapter is listed in its own doc, please comment to tell us where you think the handbook needs clarification, further guidance, or updates. Please confine your activity to the comments and do not directly edit the pages. Comments will remain open for one month.



OWASP is Testing Meetup Pro

OWASP has been listening to you and we are proud to announce that we began testing the new MeetUp Pro service this month.
MeetUp Pro will provide an umbrella under which the chapter groups would be gathered. This means that all of our chapters would be uniformly branded and advertised on our master homepage. From the chapters’ point of view, the meetup would function the same as before with the only changes being that the leaders are listed as “local leaders” and only the official OWASP account would have the ability to start and eliminate chapters.
There are a lot of benefits for chapters of going pro, not only will your meetups be more searchable, but the cost of the service, currently born from your chapter budgets, will be absorbed by the foundation budget. A significant “silent” benefit is that the API should allow us to mirror the information on the MeetUp page on the Chapter wikis thereby eliminating a large amount of work that we currently ask our leaders to do, but do not enforce.
After MeetUp Pro is out of Beta, All chapters will once again be required to keep their wiki pages up to date. Our goal is to remove the onerous time sink of doing this.
If you would like to see what the new Pro pages look like check out this page, where the first 7 chapters have joined.



Request for Blog Content

OWASP would like to start spotlighting chapter activity on our blog. If your chapter hosted and recorded an amazing talk that just NEEDS to be shared, or perhaps you ran a great event and would like to help other chapter follow suite think about writing a blog post to be shared on the OWASP Blog. Contact our community manager, Tiffany Long for more details.

Membership
OWASP Membership
We would like to thank the following companies for supporting the OWASP Foundation. The companies listed below have contributed this month by either renewing their existing Corporate Membership or joining OWASP as a new Corporate Member. Details about Corporate Membership can be found here.


Premier Corporate Member
Signal Sciences is the industry’s first Web Protection Platform using both Next Generation WAF as well as RASP technologies. Signal Sciences WPP was built in response to our own frustrations of trying to use legacy WAFs while enabling business initiatives like DevOps, cloud adoption and CI/CD. The Signal Sciences NGWAF works seamlessly across cloud, physical, and containerized infrastructure, providing security without breaking production traffic. To learn more, please visit http://www.signalsciences.com


Contributor Corporate Member
Parasoft helps organizations perfect today’s highly connected applications by automating time-consuming testing and analysis tasks while providing management the analytics necessary to focus on what matters – eliminating the deployment of security vulnerabilities that could lead to system failure, data loss, and loss of life. Parasoft’s software security solution analyzes code, generates and executes tests, and processes the data collected throughout the SDLC to ensure compliance with security policy across all layers of the software stack. In addition, Parasoft can analyze and automatically prioritize defects that lead to security vulnerabilities and kick-off security verification and remediation tasks across the team. Learn more at www.parasoft.com/appsec


Want your name here? Find out how by visiting our Corporate Member information page, or contact Kelly Santalucia today! Thank you to all of our Premier and Contributor Corporate Members for your support in 2016!

Social Media
OWASP Social Media

OWASP Social Media Sites

Labels: , , , , , , , , , , , , , ,

Monday, December 19, 2016

December 2016 Corporate Members

     
December 2016


We would like to thank the following companies for supporting the OWASP Foundation.  
The companies listed below have contributed this month by either renewing their existing 
Corporate Membership or joining OWASP as a new Corporate Member.  
Details about Corporate Membership can be found here



Premier Corporate Member

Signal Sciences is the industry’s first Web Protection Platform using both Next Generation WAF as well as RASP technologies. Signal Sciences WPP was built in response to our own frustrations of trying to use legacy WAFs while enabling business initiatives like DevOps, cloud adoption and CI/CD. The Signal Sciences NGWAF works seamlessly across cloud, physical, and containerized infrastructure, providing security without breaking production traffic.To learn more, please visit http://www.signalsciences.com


Contributor Corporate Member
Parasoft helps organizations perfect today’s highly connected applications by automating time-consuming testing and analysis tasks while providing management the analytics necessary to focus on what matters – eliminating the deployment of security vulnerabilities that could lead to system failure, data loss, and loss of life.  Parasoft’s software security solution analyzes code, generates and executes tests, and processes the data collected throughout the SDLC to ensure compliance with security policy across all layers of the software stack. In addition, Parasoft can analyze and automatically prioritize defects that lead to security vulnerabilities and kick-off security verification and remediation tasks across the team.  Learn more at www.parasoft.com/appsec



Want your name here? Find out how by visiting our Corporate Member information page, or contact Kelly Santalucia today!  Thank you to all of our Premier and Contributor Corporate Members for your support in 2016!






Thursday, December 15, 2016

OWASP Project Review December 2016


OWASP is excited to announce that the following OWASP Projects have been submitted for review to graduate to the next level. All projects undergo evaluation to graduate from Incubator to Lab to Flagship status. Project reviews are done by request or flagged during each project's annual health check. The evaluation is based on defined criteria which attempt to gauge the project's quality, health (activeness), and stage within our incubator to lab to flagship continuum.

The review consists of an initial assessment done by the project leader and reviewed by Matt Tesauro which is then passed on to the volunteers in our OWASP Project Leaders for a peer review to finalize the results. Please follow the links for each review and fill out a feedback form for each of the OWASP Projects by December 26th.

We are looking for your feedback and look forward to your comments. You can find more information on Project Reviews here.

Incubator to Lab Status Project Review Report
Project Leader:  Glenn ten Cate
Please provide feedback here.

Lab to Flagship Status
Project Name: OWASP Security Shepherd
Project Leader:  Mark Denihan
Project Web Page:  https://www.owasp.org/index.php/OWASP_Security_Shepherd

Please provide feedback here

Project Name: OWASP Seraphimdroid
Project Leaders: Nikola Milosevic, Kartik Kholi
Please provide feedback here.

Incubator to Lab Status Project Review Report

Project Name: OWASP Security Logging Project

Project Leader:  Sytze van Koningsveld


Please provide feedback here.


If you have any questions please use our contact us form.

Labels: , ,

Tuesday, December 13, 2016

OWASP Operations Update for December 2016

Welcome to the first monthly OWASP Operations update.  If you want to know what’s happening at the OWASP Foundation, this is a post you’ll want to read.

Starting in December 2016 and continuing throughout 2017, the staff are going to post monthly updates so the community can keep up with what the OWASP Foundation is doing to make OWASP just that much better.  We’re also open to starting brief weekly updates if the community wants to follow our direction more closely.

Major efforts are moving forward...

#1 The Website Reboot aka TWR - a major effort to update and modernize OWASP’s web presence

Since the Website Reboot was transitioned to OWASP staff during the board meeting in September, we’ve

  • Created a 7 phase roll-out plan, in Agile fashion, with reasonable objectives for each phase
  • Started on Phase 1 - Updating the OWASP wiki to MediaWIki 1.27.x
  • Hired a contractor to work on Phase 1 - future phases depend on this one getting done first
    • Contractor started on December 1st and is working on...
      • Moving OWASP wiki source to Github
      • Moving OWASP wiki extensions to Github
      • Creating Ansible to configure and deploy MediaWiki on a hardened server
      • Adding a WYSIWYG Editor to the wiki - make editing the wiki like Google Docs
    • Concerns: Took longer than desired to get an contractor - wanted a mid-Nov start
  • Next up is Phase 2 - Updating the look and feel of the OWASP wiki
    • Creating a new MediaWiki theme, re-styling the home page and several key landing pages
    • Estimated start early Jan 2017
    • Waiting for 2017 Budget to get approved by the Board


#2 The OWASP Communications Plan - a staff-created plan to professionalize how OWASP interacts with its community and the world at large.  There’s a ton of moving parts to this effort but here’s what we focusing on currently:

  • Migrating off Mailman to Discourse 
    • Discourse supports discussions via email, web, mobile, a mobile app, and more...
    • We’re currently evaluating a Discourse test instance to ensure it meets OWASP's needs
    • We’re also planning out the migration effort, which won’t be small
      • 876 lists on Mailman with over 55,000 unique email addresses
      • ~70% of those lists haven’t had a post in 1 year and won’t migrate
    • Assuming no fatal failures, the migration should start late December, early January 2017
  • OWASP Trial of Meetup for Chapters is going forward
    • Goal is to provide all OWASP chapters a meeting account if they want one
    • Roll-out of this will be phased during Q1 and Q2 of 2017
  • Other areas of the Communication Plan getting focus in 2017
    • Creating a back-end, single source of data including major upgrades to multiple parts of infrastructure.  Initial roll-outs will begin in Q1 2017
    • Improve touch points for external and internal communications
    • Clarify and firm up OWASP supported channels (Twitter, blog, email, etc)
    • Organize processes for message development and outreach

Projects

  • Completed project reviews
    • OWASP Security Knowledge Framework - Incubator to Lab
    • OWASP Security Shepherd - Lab to Flagship
    • OWASP Seraphimdroid - Incubator to Lab
    • OWASP Security Logging Project - Incubator to Lab
  • Look for more project updates on this blog in future


Updates on Events for 2017

  • AppSec EU 2017
    • Call for Papers, Call for Training, Call for Activities and registration are OPEN
    • Currently at 30,000 EUR in sponsorships!
  • AppSec USA 2017
    • Sponsorship documents is near completion
  • Local / Regional Events
    • AppSec Africa
      • Registration is OPEN
      • Sponsorships are still available like the Austin Chapter’s $10,000 support!

Membership and Outreach

  • Member numbers for December
    • 2,364 Individual members
    • 64 Corporate members
  • OWASP Staff are currently evaluating outreach events where OWASP will have a presence
    • Increasing OWASP’s presence at DefCon and Black Hat USA’s Arsenal

Other noteworthy items

  • Project Summit Funding Request
    • Seba Deleersnyder and Dinis Cruz are requesting $150,000 to support an OWASP Summit in Europe.  Chapters are encouraged to support this effort.
  • Budgets for 2017 are being finalized.  Look for another blog post here by Matt Tesauro on the requested 2017 budget items for OWASP projects shortly.

As always, the OWASP staff are here to help make the OWASP community even stronger.  If you have any question, concern or need, let us know by using the ‘Contact Us’ form here.

Your friendly neighborhood OWASP staff:
          Kate, Kelly, Alison, Laura, Claudia, Tiffany, Dawn and Matt

Labels: , ,