blog

Application security and Vulnerability management leveraging open source and open source intelligence

open source intelligence by appsec phoenix

At appsec phoenix, we do a lot of research and run intelligence services. Nonetheless, we all come from years of practice in the application, vulnerability management and open-source intelligence.

Each week we will cover a topic that spans vulnerability management, cloud security, and application security.

We will cover a post on open-source intelligence and Open Source Security, OSS security tools available every week.

Vulnerability management definition

Vulnerability management is the process of identifying, assessing, and mitigating vulnerabilities in computer systems. It is a critical part of cybersecurity, as vulnerabilities can be exploited by malicious actors to gain access to systems, data, and networks.

The goal of vulnerability management is to reduce the risk of successful attacks by identifying and addressing vulnerabilities before they can be exploited. This requires a comprehensive and ongoing approach that includes everything from patch management to system hardening to user education.

Vulnerability management is an essential part of any cybersecurity program, and organizations of all sizes need a robust vulnerability management plan.

Application security definition

Application security is the process of protecting applications from hazards and vulnerabilities. It includes identifying, classifying, and mitigating risks to the security of an application. Application security is a subset of cybersecurity.

Many different types of risks can threaten the security of an application. These risks can be divided into two categories: internal risks and external risks. Internal risks originate within the organisation, such as careless employees or malicious insiders. External risks come from outside the organization, such as hackers or malware.

To properly protect an application from risks, it is important to identify and assess its risks. Once the risks have been identified, they can be mitigated through security controls. Security controls are measures put in place to reduce the likelihood and/or impact of a security incident. They

This week we start with analysing a minimum stack for application and vulnerability management.

Open source is increasingly being used in cybersecurity intelligence. Here’s how you can use it to bolster your organization’s security posture. Open source software (OSS) is any software whose source code is available for anyone to use, modify, and distribute. OSS is often developed collaboratively, with developers from all over the world contributing to its development. While OSS has traditionally been used primarily by developers, it is now also used in other areas, including cybersecurity. In cybersecurity, OSS can be used in several ways, including: – To find and fix vulnerabilities in software – To create and manage security incident response plans – For intelligence gathering Using OSS in cybersecurity can help organizations save time and money, as well as improve their security posture. When used correctly, OSS can be a powerful

Some references for this week as a framework

1) Static code analyser – https://github.com/ShiftLeftSecurity/sast-scan 

2) Dependency-Check – https://github.com/jeremylong/DependencyCheck

   also npm audit

3) Code relationships – https://github.com/crubier/code-to-graph 

3) Cloud Assessment – Prowler – https://github.com/toniblyx/prowler

https://github.com/google/tsunami-security-scanner

4) Network assessment – Nettacker – https://github.com/zdresearch/OWASP-Nettacker

   > Tsunami – https://github.com/google/tsunami-security-scanner

*) Vulnerability Management, Scanners and intelligence framework

  1. intelligence framework – https://github.com/intelowlproject/IntelOwl
  2. Attack flow: https://github.com/center-for-threat-informed-defense/attack-flow
Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Explore the critical cybersecurity implications of CVE-2024-23917 and CVE-2024-27199 vulnerabilities in JetBrains software. Learn how vulnerability management and EPSS guide organizations in strengthening their cyber defences.
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone
The Cloud Security and AppSec teams at Phoenix Security are pleased to bring you another set of new Phoenix Security features and improvements for vulnerability management across application and cloud security engines. This release builds on top of previous releases with key additions and progress across multiple areas of the platform. Application Security Posture Management – Team Graph – Team Dashboard Access Update Asset and Vulnerability Management – Saved Filters – Introducing Asset Lifecycle Management – Introducing Vulnerability Lifecycle Management Integrations – Out-of-the-box Nuclei Scanning – Wiz Integration – Control Snyk ignored vulnerabilities Other Improvements – Navigate to Asset from Impact Explorer chart – Improved display of Impact and Exposure in Risk Elements
Alfonso Eusebio
Explore ASPM’s role in modern application security, offering a panoramic view that extends beyond code vulnerabilities. This guide demystifies concepts like traceability, reachability analysis, and asset lineage, pivotal for securing digital assets. Learn how ASPM empowers organizations with actionable insights for precise vulnerability management. #Cybersecurity #ASPM #ApplicationSecurity
Francesco Cipollone
Explore the transformative role of ASPM in cybersecurity. Uncover how Application Security Posture Management aligns business and security objectives for effective vulnerability management and risk reduction. Discover Phoenix Security’s innovative approach to tackling the staggering challenge of CVEs with a strategic focus on prioritization. #ASPM #Cybersecurity #VulnerabilityManagement
Francesco Cipollone

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.