Главная
Study mode:
on
1
Introduction
2
Agenda
3
The Process
4
Do Everything
5
Small Companies
6
Response Process
7
Severity Ratings
8
Secure Your ThirdParty Code
9
Do the Easy Stuff
10
Involve
11
Training
12
SECUR Design
13
Platform Security
14
Minimize Attack Surface
15
Code Level Vulnerabilities
16
Penetration Testing
17
Integration
18
Threat Modelling
19
Verification
20
Bug Bounty
21
Resources
22
Security
23
Penetration
24
Threat Modeling
25
Software Vulnerability
26
Where do you start
Description:
Explore effective SDL (Security Development Lifecycle) strategies for smaller organizations in this 52-minute Black Hat conference talk. Learn about cost-effective resources and techniques to create a robust security program, addressing unique challenges such as dependence on third-party software. Discover how to implement secure development practices, including response processes, severity ratings, and third-party code security. Gain insights into essential steps like training, secure design, platform security, attack surface minimization, and code-level vulnerability prevention. Understand the importance of penetration testing, threat modeling, and bug bounty programs in enhancing overall security. Acquire practical knowledge on where to start and how to integrate these practices into your development process, ensuring a comprehensive approach to software security that won't break the bank.

SDL That Won't Break the Bank

Black Hat
Add to list