This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP SecurityRAT Project

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg

OWASP SecurityRAT

Tool mission: Simplify security requirement management during the SSDLC using automation approaches.

Description

The core functionality of SecurityRAT ("Requirement Automation Tool") can be described in the following steps:

  1. You tell SecurityRAT what kind of a software artifact you're going to develop / are running
  2. SecurityRAT tells you which requirements you should fulfill.
  3. You decide how you want to handle the desired requirements.
  4. You persist the the artifact state in an issue tracker and create tickets for the requirements where an explicit action is necessary
  5. Throughout the continuous development of the particular artifact, you respect the rules defined in SecurityRAT and document relevant changes in requirement compliance whenever appropriate.

Focus of SecurityRAT is currently put on automation of procedures rather then quality of requirements. There is a set of requirements provided which you can start with, nevertheless it is recommended to create your own set of requirements which fits your company risk profile.

Current version

Current version is 1.7.9 released in June 2019: https://github.com/SecurityRAT/SecurityRAT/releases/latest

Changelog:

  • Issue where Option columns disappear in the requirement editor view after some minutes ( #111 )
  • Bug where change settings will change Implementation Type to first value and can't be changed anymore ( #121 )

Licensing

This program is licensed under the Apache 2.0 license.

Project Resources

GitHub Repository

Docker Image

Documentation

Slack Channel

Project Leaders

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

Releases

Please see our GitHub Releases page for the information about the most current release!

SecurityRAT on Tour

We're looking for volunteers helping us with the project. These are the possibilities to get involved:

Test SecurityRAT and open issues

You don't have to be a developer in order to help! Simply e.g. download our docker image play around and open a GitHub issue for anything what doesn't work according to your expectations!

Create alternative requirement sets

Current default requirement set is very basic and targeted on web development only.

If you want to improve that, you can create your own security requirement set in your own instance of SecurityRAT and provide it in a form of an SQL dump accordingly to the default one.

Join the development team

If you like our idea and want to make it better, know some coding (JavaScript/Angular & JAVA/Spring Boot) and have some spare time, we will be happy to receive you in the team and provide any starting support necessary!

Contributors

The following volunteers take care of pushing development of SecurityRAT forwards:

  • Jay Mbolda Yamdjeu
  • Philipp Zschumme

Version in planning

For the moment, we don't anticipate development of further big features in version 1, we're putting it into maintenance mode and have started collecting ideas for v2.0.

Please see the current list of ideas for version 2.0 and contribute your ideas on this GitHub Wiki Page