Your applications + our security expertise = confidence

We Remove Risk from your SDLC

It doesn’t matter what stage your application is in – from design/architecture to deployment; or what type of application it is – Web, Cloud, Mobile, IoT, Embedded or even mainframe.  Our application security consulting services look for vulnerabilities and flaws in your applications and software development practices and always provide a remediation plan to ensure all problems can be fixed.

End to End Application Security Services

Secure SDLC -- Application Architecture/Design Review -- Threat Modeling -- DevOps Security -- Tool Implementation (SAST/DAST/SCA) -- Tool Tuning/Health Checks -- Tool Integration/Automation -- Software Assurance as-a-Service -- Web App Smoke Testing -- Source Code Review -- IoT Assessment -- Database Security Review -- Web Application Assessment -- Mobile Application Assessment -- Thick Client Assessment -- API Assessment -- Cloud App Testing

Threat and Risk Assessment

Jedi security risk assessments help you identify missing or weak security controls, understand secure design best practices, and mitigate security flaws that will decrease your risk of a breach.

Invented in 1999 and adopted by Microsoft in 2002, STRIDE is currently the most mature threat-modeling method. STRIDE has evolved over time to include new threat-specific tables and the variants STRIDE-per-Element and STRIDE-per-Interaction.

STRIDE evaluates the system detail design. It models the in-place system. By building data-flow diagrams (DFDs), STRIDE is used to identify system entities, events, and the boundaries of the system. STRIDE applies a general set of known threats based on its name, which is a mnemonic, as shown in the following table:

Table 1.PNG

The Process for Attack Simulation and Threat Analysis (PASTA) is a risk-centric threat-modeling framework developed in 2012. It contains seven stages, each with multiple activities.

3166_threat-modeling-12-available-methods_1

PASTA aims to bring business objectives and technical requirements together. It uses a variety of design and elicitation tools in different stages. This method elevates the threat-modeling process to a strategic level by involving key decision makers and requiring security input from operations, governance, architecture, and development. Widely regarded as a risk-centric framework, PASTA employs an attacker-centric perspective to produce an asset-centric output in the form of threat enumeration and scoring.

Trike was created as a security audit framework that uses threat modeling as a technique. It looks at threat modeling from a risk-management and defensive perspective.

As with many other methods, Trike starts with defining a system. Our analyst builds a requirement model by enumerating and understanding the system’s actors, assets, intended actions, and rules. This step creates an actor-asset-action matrix in which the columns represent assets and the rows represent actors.

Each cell of the matrix is divided into four parts, one for each action of CRUD (creating, reading, updating, and deleting). In these cells, our analyst assigns one of three values: allowed action, disallowed action, or action with rules. A rule tree is attached to each cell.

After defining requirements, a data flow diagram (DFD) is built. Each element is mapped to a selection of actors and assets. Iterating through the DFD, the analyst identifies threats, which fall into one of two categories: elevations of privilege or denials of service. Each discovered threat becomes a root node in an attack tree.

To assess the risk of attacks that may affect assets through CRUD, Trike uses a five-point scale for each action, based on its probability. Actors are rated on five-point scales for the risks they are assumed to present (lower number = higher risk) to the asset. Also, actors are evaluated on a three-dimensional scale (always, sometimes, never) for each action they may perform on each asset.

The Visual, Agile, and Simple Threat (VAST) Modeling method is based on threat programs, an automated threat-modeling platform. Its scalability and usability allow it to be adopted in large organizations throughout the entire infrastructure to produce actionable and reliable results for different stakeholders.

Recognizing differences in operations and concerns among development and infrastructure teams, VAST requires creating two types of models: application threat models and operational threat models. Application threat models use process-flow diagrams, representing the architectural point of view. Operational threat models are created from an attacker point of view based on DFDs. This approach allows for the integration of VAST into the organization’s development and DevOps lifecycles

The Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) method is a risk-based strategic assessment and planning method for cybersecurity. It was created by the CERT Division of the SEI in 2003 and refined in 2005. OCTAVE focuses on assessing organizational risks and does not address technological risks. Its main aspects are operational risk, security practices, and technology.

OCTAVE has three phases.

  1. Build asset-based threat profiles. (This is an organizational evaluation.)
  2. Identify infrastructure vulnerability. (This is an evaluation of the information infrastructure.)
  3. Develop a security strategy and plans. (This is an identification of risks to the organization’s critical assets and decision making.)
3166_threat-modeling-12-available-methods_1

Jedi Security Architecture and Configuration review can help identify gaps in your security framework across Network Security, Identity and Access Management, Infrastructure Security, Device Mis-configurations, Application Security, Data Security, Security Operations Architecture and Cloud Security. A detailed assessment of your security architecture, from policies to technical controls ensures that hidden risks that threat actors are likely to exploit are identified and mitigated helping you protect your business from the evolving threat landscape and to stay compliant with regulatory requirements.

Assessment of Software Development Life Cycle (SDLC), Integration of Application Security Architecture, Web Application Firewalls, Encryption, Secure Communications between Applications and Databases and Endpoints, Application Cryptographic Solutions, Application Controls Against Existing Threats and Vulnerabilities and Application Security Approaches for all System Components (mobile, web, and thick client applications; proxy, application, and database services)

Application Security Testing Service

Our Application Security experts combines extensive human knowledge and deep tool integration with manual testing methods to protect you against vulnerabilities automated tools cannot find alone.

SAST is also known as white-box testing, meaning it tests the internal structures or workings of an application, as opposed to its functionality. It operates at the same level as the source code in order to detect vulnerabilities. Since the SAST analysis is conducted before code compilation and without executing it, this tool can be applied early on in the software development life cycle (SDLC). Most SAST tools support the major web languages: PHP, Java, and .Net, and some form of C, C++, or C#.

The Jedi Security advantages of SAST include:

  • Our SAST tools discover highly complex vulnerabilities during the first stages of development, which can be resolved quickly.
  • We can help establish the specifics of an issue, including the code line, it makes remediation simpler.
  • We integrated into the existing environment at different points of the software development cycle.
  • We examine code and compares favorably to manual audits.

DAST is a black-box testing method, meaning it is performed from the outside in. The principle revolves around introducing faults to test code paths on an application. For instance, it can use threat data feeds to detect malicious activity. DAST doesn’t require source code or binaries since it analyzes by executing the application.

Jedi Security DAST benefits are:

  • Our analysis allows developers to spot the runtime issues, which isn’t something SAST is capable of. These can be authentication and network configuration flaws or issues that arise only after the login.
  • There are fewer cases of false positives.
  • We offer support off-the-shelf and customized programming languages and frameworks.
  • Our process presents a less expensive and complex alternative to SAST.

IAST uses software instrumentation to assess how an application performs and detect vulnerabilities. IAST has an “agent-like” approach, meaning agents and sensors are run to continually analyze the application workings during automated testing, manual testing, or a mix of the two.

The process and feedback are done in real time in your integrated development environment (IDE), continuous integration (CI) environment, or quality assurance, or while in production. Jedi  sensors have access to:

  • Entire code
  • Dataflow and control flow
  • System configuration data
  • Web components
  • Back-end connection data

RASP is capable of inspecting application behavior, as well as the surrounding context. It captures all requests to ensure they are secure and then handles request validation inside the application. RASP can raise an alarm in diagnostic mode and prevent an attack in protection mode, which is done by either stopping the execution of a certain operation or terminating the session.

Jedi RASP technology possesses the following advantages:

  • Our RASP complements SAST and DAST by casting an extra layer of protection after the application has been set in motion (usually in production).
  • It can be easily applied with faster development cycles.
  • Unanticipated inputs will be inspected and controlled.
  • Our technology partners allows you to quickly respond to an attack by providing exhaustive analysis and weakness locations.

Open Source Security, commonly referred to as Software Composition Analysis (SCA), is a methodology to provide users better visibility into the open source inventory of their applications. This is done by examining components via binary fingerprints, utilizing professionally curated and proprietary research, matching accurate scans against that proprietary intelligence, as well as proving developers this intelligence directly inside their favorite tools.

It’s no secret… developers use open source software.
Still, there are questions around how it should be managed – and for good reason.

Here’s why:

  • Open source components are not created equal. Some are vulnerable from the start, while others go bad over time.
  • Usage has become more complex. With tens of billions of downloads, it’s increasingly difficult to manage libraries and direct dependencies.
  • Transitive dependencies: if you are using dependency management tools like Maven (Java), Bower (JavaScript), Bundler (Ruby), etc., then you are automatically pulling in third party dependencies – a liability that you can’t afford.

AppSec Program Strategy

Need a secure SDLC design strategy, threat modeling services, vulnerability management, penetration testing, integration/automation, eLearning and/or program management. Jedi Security can help accelerate the maturity of your application security program.

Our Jedi AIM Platform is a way to visualize your application architecture and all of its surfaces and dependencies is Application Inventory Management (AIM). This powerful tool provides insight and clarity around program structure and data flow. A clear understanding of these details is important for prompt, smooth application maintenance, updates, and upgrades with minimal downtime.

  • Maintain Applications Efficiently
  • Reduce Downtime
  • Address Security Vulnerabilities and Breaches
  • Detect and Remove Obsolescence
  • Make Informed Business Decisions

As DevSecOps grows in popularity, we’re seeing the rise of other trends aimed at bridging the gap between development, operations, and security teams. One popular concept now is the creation of a Security Champions program.

The program is designed to improve security within companies by awarding developers a “Security Champion” title. These individuals then act as a conduit between security and development teams to promote communication, knowledge sharing, and collaboration.

Together, they work with their respective teams to champion security concepts, celebrate successes, and promote security hygiene throughout the build process for developers

Bug bounty programs are designed to identify the vulnerabilities that exist in an organization’s systems today.  However, if an organization and its developers don’t learn from their mistakes, then bug bounties can add up quickly, as they are likely to keep creating the same vulnerabilities.

  • Increased Vulnerability Detection
  • Reduced Cost
  • Greater Access to Talent
  • Realistic Threat Simulation

The course will focus on common security threats to web applications and what are countermeasures strategies available. The primary aim of the course is to educate developers, designers, architects and organizations about the consequences of the most common web application security vulnerabilities and methodology to protect against such vulnerabilities.

The course draws upon various published research and best practices in this area, like OWASP top 10 web application attacks, CERT, Microsoft’s writing secure code, Web Application Security Consortium, CVE database published by MITRE, etc.

Course Outline:

  1. Introduction of information security scenario.
  2. Primer on Web Application Security.
  3. Common Threats and Vulnerabilities in Web application.
  4. Breaking the network into Web, Application and Database.
  5. Common attacks at Web end.
    • Cross-site scripting
    • Parameter tampering
    • Cookie poisoning
    • Input manipulation
    • Buffer overflow
    • Direct access browsing
    • Denial of Service
    • Cross Site Request Forgery (CSRF)
    • Insecure configuration flaws.
    • Directory traversal
    • Handling exception
  6. Common attacks at the Application end.
    • Broken Authentication & Session Management
    • Denial of Service
    • Directory traversal
    • Race Conditions
    • Input Validation
    • Improper handling of error messages.
  7. Common attacks at Database end including Code Injection Flaws / Sql Injection
  8. Hands on simulation on common web application attack scenarios.

Application security standards are established by leading industry research and standards bodies to help organizations identify and remove application security vulnerabilities in complex software systems. We help define and publish application standards and policies for your organization using:

  • Open Web Application Security Project (OWASP) Top 10 – OWASP Top 10 provides a list of the 10 most critical web application security risks.
  • Common Weakness Enumeration (CWE) Top 25 – CWE/SANS Top 25 Most Dangerous Software Errors is a list of the most widespread and critical errors that can lead to serious vulnerabilities in software.
  • Payment Card Industry Data Security Standard (PCI DSS) – PCI DSS provides an actionable framework for developing a robust payment card data security process.
  • Consortium for IT Software Quality (CISQ) / OMG Automated Source Code Security Measure Standard – MITRE has participated to the CISQ initiative to specify an automated source code security measurement standard, derived from the CWE Top 25 by focusing on automatable measurements. Please also refer to MITRE own communication about their work with the CISQ
CI and CD stand for continuous integration and continuous delivery/continuous deployment. In very simple terms, CI is a modern software development practice in which incremental code changes are made frequently and reliably. Automated build-and-test steps triggered by CI ensure that code changes being merged into the repository are reliable. The code is then delivered quickly and seamlessly as a part of the CD process. In the software world, the CI/CD pipeline refers to the automation that enables incremental code changes from developers’ desktops to be delivered quickly and reliably to production.
What are the benefits of CI/CD?
  • Automated testing enables continuous delivery, which ensures software quality and security and increases the profitability of code in production.
  • CI/CD pipelines enable a much shorter time to market for new product features, creating happier customers and lowering strain on development.
  • The great increase in overall speed of delivery enabled by CI/CD pipelines improves an organization’s competitive edge.
  • Automation frees team members to focus on what they do best, yielding the best end products.
  • Organizations with a successful CI/CD pipeline can attract great talent. By moving away from traditional waterfall methods, engineers and developers are no longer bogged down with repetitive activities that are often highly dependent on the completion of other tasks. 
0 +
Consultants
0 +
Years combined programming and AppSec experience
0 +
Million lines of code reviewed since 2019
0 +
Applications Reviewed Yearly

Industry-Proven Application Security Expertise

  • Highly technical, dedicated boutique-style application security consulting team.
  • Provide AppSec services to Fortune companies or any size business.
  • Have exploited hundreds of high-risk vulnerabilities before they become incidents.

Security + SDLC = Policy Pipeline Continuous Testing Threat Management JediSecurity

The content provided is for informational purposes only. Links to third party sites are provided for your convenience and do not constitute an endorsement. These sites may not have the same privacy, security or accessibility standards.

 

© 2021 – 2022. Jedi Security Inc. All Rights Reserved.

Nullam quis risus eget urna mollis ornare vel eu leo. Aenean lacinia bibendum nulla sed 

hero-S326HRW-3.png
Join our newsletter and get a 20% discount
Promotion nulla vitae elit libero a pharetra augue