security

Conference Presentations

The Software Vulnerability Guide: Uncut and Uncensored

Warning: This talk contains graphic examples of software failure . . . not suitable for the faint of heart. This "no holds barred" session arms testers with what they really need to know about finding serious security vulnerabilities. Herbert Thompson takes you on an illustrated tour of the top twelve security vulnerabilities in software and shows you how to find these flaws efficiently. Each vulnerability is brought to life through a live exploit followed by a look at the testing technique that would have exposed the bug. Testers and test managers will leave with a keen awareness of the major vulnerability types and the knowledge and insight to fundamentally improve the security of the applications they support and test.

Herbert Thompson, Security Innovation LLC
Testing Web Services Security

Many organizations are beginning to deploy Web services as the preferred way to interact electronically with employees, customers, and trading partners. To ensure that these Web services implementations are secure, vulnerability assessment and rigorous testing must be built into the Web services development process. Jack Quinnell describes the current "best practices" in developing and testing the security of an enterprise's Web services applications. He explains what makes Web services vulnerable to attacks and the characteristics of both design-centric and attack-centric vulnerabilities. Learn how to identify and test these vulnerabilities during development and in operational settings. Find out about the latest technology to support testing Web services security. Go away with a new appreciation for the security risks inherent in Web services and what you can do about them.

Jack Quinnell, Kenai Systems
STARWEST 2004: Testing Dialogues - Management Issues

Many organizations are beginning to deploy Web services as the preferred way to interact electronically with employees, customers, and trading partners. To ensure that these Web services implementations are secure, vulnerability assessment and rigorous testing must be built into the Web services development process. Jack Quinnell describes the current "best practices" in developing and testing the security of an enterprise’s Web services applications. He explains what makes Web services vulnerable to attacks and the characteristics of both design-centric and attack-centric vulnerabilities. Learn how to identify and test these vulnerabilities during development and in operational settings. Find out about the latest technology to support testing Web services security. Go away with a new appreciation for the security risks inherent in Web services and what you can do about them.

Facilitated by Esther Derby and Elisabeth Hendrickson
Testing Windows Registry Entries

Warning: Registry keys may be hazardous to your program's health! Registry key entries in Windows applications-visible or hidden-are often neglected by testers. A registry key entry is a program feature just like any other application function and as such needs to be validated. Michael Stahl describes why registry keys should be accorded special attention during testing and proposes a strategy for mitigating risks posed by incorrect registry key entries. He suggests a test strategy, as well as coding standards for input value and type validation, default values, regeneration, and naming rules. Michael demonstrates the use of correct and incorrect registry keys in common commercial applications.

Michael Stahl, Intel Corporation
Security Nirvana - Combining Source Code Scanning and Penetration Testing

Penetrate and Patch. That's the unspoken model that many software development teams have been following for the past several years: build it, and when a security problem is found, then scurry around to patch it. We now know that the cost of building software this way is orders of magnitude more expensive than ingraining security throughout the development lifecycle. Ady Kakrania walks through the process of building security into your development process from the design phase and continuing good software security practices post-deployment. Learn about synergistically using tools like source code scanners to find dangerous functions and structures along with post-deployment penetration testing to dramatically reduce costs and shore-up your application's security.

Ady Kakrania, Security Innovation LLC
Open SourceTest Automation Frameworks

Open source software has come a long way in the past few years. However, for automated testing there still are not many ready-made solutions. Testers often must spend their time working on test cases rather than working on a test automation framework. Allen Hutchison describes the elements of an automated test framework and demonstrates a framework that you can quickly assemble from several open source software tools. He then explains how to put the pieces together with a scripting language such as Perl. Once you build the framework, you can improve and reuse it in future test projects. At the end of the presentation, Google will release the described framework as a new open source project that you can begin using immediately.

Allen Hutchison, Google
Let's End the Defect Report-Fix-Check-Rework-Cycle

Find out how teams transitioning to Agile practices must re-think their workflows and project metrics originally designed to handle many hundreds of defect reports that occur in typical testlast development cycles. Richard Leavitt discusses how a real-world implementation of key practices like early testing and continual integration-though not without bumps and bruises-lowered the number of open defect reports by an order of magnitude. These practices also can improve how the team communicates, reduce delays, and provide more direct measures of project status, feature progress, and release readiness.

Richard Leavitt, Rally Software Development
Journey to Test Automation Maturity

Organizations that want to automate their testing generally go through a number of stages before they reach maturity. Whether you are about to begin your journey or are well under way, it is important to know where you are going and where you could go. In automating test execution, many organizations stop short of achieving their maximum benefits. This presentation looks at six levels of maturity in test automation and includes a self-assessment test to see where you are. It is important to have good objectives and realistic plans to achieve them. But in automating testing, these often seem very plausible at first but are not well expressed or are unrealistic. This presentation covers typical problems and examples of unrealistic automation plans and objectives. Leave with advice to help you have a successful journey to test automation.

Dorothy Graham, Grove Consultants
Risk: The Testers Favorite Four Letter Word

Identifying risk is important-but managing risk is vital. Good project managers speak the language of risk, and their understanding of risk guides important decisions. Testers can contribute to an organization's decision making ability by speaking that same language. Learn from Julie Gardiner how to evaluate risk in both quantitative and qualitative ways. Julie will discuss how to deal with some of the misconceptions managers have about risk-based testing including: Testing is always risk-based. Risk-based testing is nothing more than prioritizing tests. Risk-based testing is a one-time-only activity. Risk-based testing is a waste of time. And risk-based testing will delay the project.

Julie Gardiner, QST Consultants Ltd.
Project Retrospectives

At the rate Web vulnerabilities are being discovered and exploited, the security industry cannot afford to continue trying to keep up with patches and fixes. Cross-site scripting, SQL injection, command injection-attacks like these result from vulnerabilities in inadequately designed or written code, creating opportunities for attackers to threaten privacy and steal data. The only way to truly eliminate these vulnerabilities is to address them at their origin-in the source code itself. The critical sources of threats in an application come from coding errors, configuration issues, and design flaws. Using actual security failures, Daniel Hestad describes the dirty baker's dozen code-based vulnerabilities found in Web software. Learn to locate, understand, and eliminate these vulnerabilities before they present untold risks to your organization.

Lucille Parnes, Software Process Improvement Consultant

Pages

StickyMinds is a TechWell community.

Through conferences, training, consulting, and online resources, TechWell helps you develop and deliver great software every day.