FORTIFY Overview PSV
FORTIFY Overview PSV
FORTIFY Overview PSV
fortify
April 2023
Contents
1 Market Observations
2 Customer Challenges
5 Customer Success
AppSec Is evolving from Shift-Left to Cloud-Native AppSec AppSec Orchestration and Correlation Securing the Software Supply Chain
Shift Everywhere • With the broad IT industry trend towards the • AppSec orchestration and correlation has Supply chains have many blind spots or cracks
• Test early is now test everywhere and often! cloud, a modern software stack includes many increasingly become a hot topic in the that attackers can take advantage of, resulting in
cloud-native elements of the architecture. industry, with many benefits and challenges increased severity and frequency of attacks.
• There is no one-size fits all, but finding the
right tools for right job, at the right time. • As a result, the demarcation between AppSec
and InfraSec is becoming blurred
• It´s all about defense in depth.
The COVID-19 pandemic accelerated hybrid work and the shift to the cloud, challenging
CISOs to secure an increasingly distributed enterprise.
There is an ever-increasing shortage of skilled security staff, which dilutes security best
v
practices.
Source: Cost of a data breach report 2021 by Ponemon Institute and IBM
Top Security and Risk Management Trends for 2022
New responses to The evolution and reframing of The consolidation of
sophisticated threats the security practice security products
https://www.gartner.com/en/newsroom/press-releases/2022-03-07-gartner-identifies-top-security-and-risk-management-trends-for-2022
Customer Challenges and Personas
Application Security Challenges
Personas and Stakeholders
Attackers Move from Infrastructure Level to App Level
Application layer attacks are perceived as normal traffic and pass-
through network, perimeter, data, and endpoint security systems.
Application level
Application security
• Not mature; lack of developer training
• Growing attack surface: more applications, more
connected to the Internet
Security Application
Security • Accelerating releases reduces time available for
Functionality
* Security functionality testing is
security
different from application security
testing.
Controlled Avoiding
access bypassing
Infrastructure security
• Highly mature
• Substantial investments in place
Identity & Access Network & • Systems are more secure out-of-the-box than ever
Management Perimeter
Infrastructure level
Security Is Often Left Out
Why?
• Digital Transformation
82% of CIOs say they have implemented new
technologies, IT strategies, and/or methodologies due to
the COVID-19 pandemic*.
• More Volume
Because of the volume of apps being pushed into
production, security is not the focus of DevOps.
Training Developers around Security Testing Maturing DevSecOps Third-Party and Open-Source Vulnerabilities
Engage developers early in the testing process Many customers are still in their early phases of As much as 90% of applications use open-source
adopting an integrated approach. software and libraries while they are available
Make it easy for developers to initiate security under GNU general public license.
scans on the code
• They lack an understanding of the impact of not
Inherited Vulnerabilities
Prioritize security alerts to drive productivity remediating vulnerabilities early in the development
of developers cycle. Blindly using code previously written by
• Involve developers to shift security left in the someone else is a huge risk. You cannot know
development cycle. what security measures had been taken; the
• Break Silo’s through a centralized reporting and code might contain many weaknesses and
monitoring solution for found vulnerabilities omissions.
Protect the organization’s brand, Manager with a technical Identify, track, and reduce Release schedules and deadlines;
information, applications, and background, responsible for application security risks across ensures applications are secure
infrastructure. Cost optimization developer tooling and overall the applications catalog. before releasing to production.
for security and risk. CI/CD pipeline lights on
operation
Portfolio Capabilities and Business Value
Fortify Portfolio Overview
Fortify Business Value
Fortify Product Offerings
Flexible offering for Modern Development
Static Code Analyzer: Analyzes source code for security vulnerabilities to enable Static
Application Security Testing (SAST).
Software Composition Analysis (SCA): Scans open-source components for vulnerabilities,
either using Debricked (SaaS) or through our partnership with Sonatype (on-premises).
WebInspect: Analyzes applications in their running state and simulates attacks to find
vulnerabilities to enable Dynamic Application Security Testing (DAST).
Software Security Center (SSC): Holistic application security platform included with on-
premises or hosted solutions to centralize the visibility of application security risks
Fortify on Demand (FoD): AppSec as a managed service that includes SAST, DAST, SCA, and
MAST capabilities and managed by CyberRes security analysts.
Fortify Hosted: SaaS-based offering deployed in the cloud with managed infrastructure
deployment and support.
Enterprise-level security at each stage of development Strong integration with industry-leading tools
Fortify Portfolio
Software Resilience for Modern Development
Why Fortify ?
AppSec on demand
Application Security-as-a-Service with security testing and vulnerability
management gets you started with minimal skilled resources.
High-quality AppSec
With Fortify, you don’t need to trade quality of results for speed in order to
scale up your DevSecOps processes.
Industry-leading research
Our research supports 1,224 vulnerability categories across 30+ languages
and over 1 million APIs to improve threat detection.
Benefits
Automatically identify and tune out false Fortify is named #1 for Enterprise by
positives with machine learning. Fix known Gartner (Critical Capabilities report), including its
issues with minimal developer friction. machine learning capabilities.
Flexibility in testing application security on- Fortify customers benefit from a holistic, inclusive,
premises, hosted, or delivered as a SaaS managed and extensible platform that uses a single
service. Cloud SDK’s to support cloud DevOps taxonomy and provides building blocks to mature
integration ad testing cloud microservices your software security assurance efforts.
AppSec’s Journey Toward Cyber Resilience
Then, now, and in the future
2001 2008 + 2020
SOX MAJOR CYBERATTACKS COVID DRIVING DX
aka “Check the Box” aka “Stage Gate” aka “Shift Left” aka ”Speed vs Cost”
Customer Success and Market Insights
Success Story
Key competitors
The world’s leading enterprises entrust their AppSec needs to
Fortify
9 out of 10
of the largest information technology "Micro Focus Fortify really addresses the needs of the
companies developers. It makes sense to them.“
- Damien Suggs, AppSec Director
9 out of 10
of the largest banks
3 out of 3
of the largest independent software vendors
Federal
Strongest AppSec solution provider in
Federal space (FedRAMP Certified)
Fortify Has a Continued Leadership Position in the Market
Maturity at Scale
1 Fortify is a good fit for enterprises with complex application projects and AST users with
experience and advanced requirements.
2 Shift-Left Security
Fortify Security Assistant is a real-time security checker that operates in the IDE. It is not a
replacement for a comprehensive SAST scan, but can provide a lightweight automatic check for
developer security mistakes as the developer codes.
4 Enterprise DAST
Micro Focus provides DAST that is able to address many of the challenges with modern
applications, such as scanning client-side vulnerabilities or support for 2FA, among other things.
But don’t take our word for it…
Application Security Testing Market Size and Growth
Market Size Forecast 2017 to 2023 (Global) Market Drivers
Source: Forrester Analytics: Application Security Solutions Forecast, 2017 to 2023 (Global)
F = Forecast *Fortify’s currently served market segments
Key Competitors
Invicti
BlackDuck
Coverity
Strengthen Your Cyber Resilience
CyberRes at a Glance
Data Application
Privacy and Security
Protection
Identity
and Access Security
Management Operations
AppSec
Banking and Finance
Banking and finance industry objectives
Reputation/ Trust and Financial Services
Community Development • Deposits
• Customers • Lending
• Shareholders 06 01 • Payment processing
• Stakeholders • Managing risks (Credit, market, etc.)
• Development of
local community
04 03
Customer Needs Financial Stability
• Tailor made products/ services • Secure payment system
• Customer service • Source of liquidity during stress
• Nation’s/ World’s financial backbone
Banking and finance security requirements
Penetration Testing
Scaling AppSec Application Security Assessments
• Horizonal Scaling Eliminating noise (False-positive, Low Severity)
• Vertical Scaling Compliance (PCI, GDPR)
Risk Management
• Identification
• Assessing
• Mitigation
Statistics of AppSec in banking and finance
Average Cost of a Data Breach by Industry Global AppSec Market by Industry Vertical
USD 2019.3 million
648.2
BFSI Retail.
Government Healthcare
Other
Data Source: IBM Security Cost of a Data Breach Report 2022 Data Source: Researchdive - https://www.researchdive.com/5735/application-security-market
Top OWASP risks to finance industry
Top OWASP Application Security Risks Banking and Finance Industry vs.All Other Industries
21%
19% XSS
Others
Sensitive
Malware Information
Disclosure
File Inclusion
PHISHING • Remote file inclusion
• Local file inclusion
Recommended solutions
Banking and finance industry
Vendor/third party risk
management
Multi-factor Bridge talent gap:
Authentication Developer/security professional training
Secure Development Application (Software, open source, Web app, mobile app)
Lifecycle (SDL) Vulnerability Remediation and/or Guidance
Fortify for banking and finance
Vertical specific solutions
Banking and finance Fortified
Fortify
Periodic and automated Fortify Fortify
application security testing
SAST API
Compliance
SCA DAST Fortify Fortify
IaC MAST
Fortify Fortify
Secure Development Application (Software, open source, Web app, mobile app)
Lifecycle (SDL) Vulnerability Remediation and/or Guidance
Benefits with Fortify
Fortify
STRATEGIC TECHNICAL
Complaince Cost savings Secure code move to Train and enable developers
production
Risk management Protection of crown jewels Increased code quality
Reduction in pen testing costs
Improved software quality Secure cloud transformation Increased developer
Scalable security testing performance
COST SAVINGS
Seamless integration into
DevOps
Banking and finance
PCI-DSS
OWASP
GDPR
TOP 10
Standards and
Compliance
ISO 27001 PSD2
NYDFS
Fortify
• Perpetual License SKU provides the • Subscription SKU provides the • Product and Pricing Useful Links
customer with perpetual usage rights customer with specific term of usage • Pricing Tools (sharepoint.com)
to the software. rights for the software.
• Micro Focus End User License Agree
• The customer is required to buy a • Subscription SKU’s offer a bundle of ment (EULA) and Additional License
separate support SKU every year to term license to use + support for the Authorization (ALA)
get access to support and upgrades. defined term. (Public)
• There is no end date until the • Usage rights expire at the end of the • MF Business Support Agreement
customer retires the software. subscription term. • Addendum to the Business Support A
• Yearly purchase of support is • Yearly purchase of subscription is greement (Fortify)
considered a renewal purchase. considered as a new purchase.
Business Support
• Bundle with Perpetual or Subscription SKU
• Provides product upgrades and updates during active term
• Provides 24x7 unlimited support on call through a toll-free number
• Provides access to self-help resources, free trainings, and community engagement
(TAM) (ESM)
Premium Support Engineers
Technical Account Manager Enterprise Support Manager
Fotify on Demand
Fortify on Demand – Managed Services
Offered as Subscriptions
Carnival:
Purchase carnival tokens and spend them on
rides.
Fortify:
Purchase assessment units (AUs) and spend
them on assessments.
How Many AUs should the customer purchase?
Initial assessment + Unlimited assessments of a single
remediation assessment application / year
Assessment Type* Single Assessment Application Subscription (1 year)
Terms of usage:
1. Use AU across scanning services available
2. AU to be consumed in 6 months, or else it retires
3. Customer can add additional units of AU to continue with their Fortify on Demand Usage
Fortify on Demand Support Options
Standard Managed Enhanced Premium Add-on Support
Support Support Support Support Packages
Welcome Pack
Self-Service Portal
Help Desk Support
Nominated Technical Account
Manager
48