This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:Software Assurance Maturity Model"

From OWASP
Jump to: navigation, search
(Redirected page to OWASP SAMM Project)
 
(41 intermediate revisions by 2 users not shown)
Line 1: Line 1:
{{OpenSAMM-NoCat}}
+
#redirect [[OWASP SAMM Project]]
 
 
= OpenSAMM =
 
<div style="display:inline;
 
width:220px; float:right; padding-left:40px; padding-bottom:40px;">
 
<div style="padding-bottom:10px;">
 
[https://www.owasp.org/images/c/c0/SAMM-1.0.pdf https://www.owasp.org/images/9/9a/DownloadButton.png]
 
</div>
 
<div style="padding-top:10px;">
 
[http://www.opensamm.org/ Visit the SAMM Website]
 
[http://www.opensamm.org/ https://www.owasp.org/images/4/44/SAMM-1.0-Cover.png]
 
</div>
 
</div>
 
 
 
''OWASP.org is a valuable resource for any company involved with online payment card transactions. Dell uses OWASP’s Software Assurance Maturity Model (OpenSAMM) to help focus our resources and determine which components of our secure application development program to prioritize. Participation in OWASP’s local chapter meetings and conferences around the globe helps us build stronger networks with our colleagues.
 
'',  ('''Michael J. Craigue, Information Security & Compliance, Dell, Inc.''')
 
 
 
The Software Assurance Maturity Model (SAMM) is an open framework to help organizations formulate and implement a strategy for software security that is tailored to the specific risks facing the organization. The resources provided by SAMM will aid in:
 
* '''Evaluating an organization’s existing software security practices'''
 
* '''Building a balanced software security assurance program in well-defined iterations'''
 
* '''Demonstrating concrete improvements to a security assurance program'''
 
* '''Defining and measuring security-related activities throughout an organization'''
 
 
 
SAMM was defined with flexibility in mind such that it can be utilized by small, medium, and large organizations using any style of development. Additionally, this model can be applied organization-wide, for a single line-of-business, or even for an individual project. Beyond these traits, SAMM was built on the following principles:
 
* ''An organization’s behavior changes slowly over time'' - A successful software security program should be specified in small iterations that deliver tangible assurance gains while incrementally working toward long-term goals.
 
* ''There is no single recipe that works for all organizations'' - A software security framework must be flexible and allow organizations to tailor their choices based on their risk tolerance and the way in which they build and use software.
 
* ''Guidance related to security activities must be prescriptive'' - All the steps in building and assessing an assurance program should be simple, well-defined, and measurable. This model also provides roadmap templates for common types of organizations.
 
 
 
The foundation of the model is built upon the core business functions of software development with security practices tied to each (see diagram below). The building blocks of the model are the three maturity levels defined for each of the twelve security practices. These define a wide variety of activities in which an organization could engage to reduce security risks and increase software assurance. Additional details are included to measure successful activity performance, understand the associated assurance benefits, estimate personnel and other costs.
 
 
 
[[Image:SAMM-Overview.png|720px]]
 
 
 
= Browse Online =
 
===== Click on any badge to learn more =====
 
 
 
{| cellpadding="1"
 
|[https://www.owasp.org/index.php/SAMM_-_Governance https://www.owasp.org/images/f/f7/G.png]
 
|-
 
|align="center"|'''Strategy & Metrics'''
 
|{{SAMM-BadgeList|name=Strategy_&_Metrics|abbr=SM|padding=0}}
 
|-
 
|align="center"|'''Policy & Compliance'''
 
|{{SAMM-BadgeList|name=Policy_&_Compliance|abbr=PC|padding=0}}
 
|-
 
|align="center"|'''Education & Guidance'''
 
|{{SAMM-BadgeList|name=Education_&_Guidance|abbr=EG|padding=0}}
 
|-
 
|[https://www.owasp.org/index.php/SAMM_-_Construction https://www.owasp.org/images/e/ee/C.png]
 
|-
 
|align="center"|'''Threat Assessment'''
 
|{{SAMM-BadgeList|name=Threat_Assessment|abbr=TA|padding=0}}
 
|-
 
|align="center"|'''Security Requirements'''
 
|{{SAMM-BadgeList|name=Security_Requirements|abbr=SR|padding=0}}
 
|-
 
|align="center"|'''Secure Architecture'''
 
|{{SAMM-BadgeList|name=Secure_Architecture|abbr=SA|padding=0}}
 
|-
 
|[https://www.owasp.org/index.php/SAMM_-_Verification https://www.owasp.org/images/8/83/V.png]
 
|-
 
|align="center"|'''Design Review'''
 
|{{SAMM-BadgeList|name=Design_Review|abbr=DR|padding=0}}
 
|-
 
|align="center"|'''Code Review'''
 
|{{SAMM-BadgeList|name=Code_Review|abbr=CR|padding=0}}
 
|-
 
|align="center"|'''Security Testing'''
 
|{{SAMM-BadgeList|name=Security_Testing|abbr=ST|padding=0}}
 
|-
 
|[https://www.owasp.org/index.php/SAMM_-_Deployment https://www.owasp.org/images/5/54/D.png]
 
|-
 
|align="center"|'''Vulnerability Management'''
 
|{{SAMM-BadgeList|name=Vulnerability_Management|abbr=VM|padding=0}}
 
|-
 
|align="center"|'''Environment Hardening'''
 
|{{SAMM-BadgeList|name=Environment_Hardening|abbr=EH|padding=0}}
 
|-
 
|align="center"|'''Operational Enablement'''
 
|{{SAMM-BadgeList|name=Operational_Enablement|abbr=OE|padding=0}}
 
|-
 
|}
 
 
 
= SAMM Community =
 
 
 
Coming soon ...
 
 
 
= Project =
 
{{:Key Project Information:Software Assurance Maturity Model Project}}
 
 
 
[[Category:OWASP Project]]
 
[[Category:OWASP Document]]
 
[[Category:OWASP Alpha Quality Document]]
 
 
 
 
 
==== Project Activities 2013 ====
 
2013 Roadmap:<br>
 
Is available via this [https://docs.google.com/document/d/1y97loS-JqhDjLqGj8gLZdGLT0GHdp50QpLD59W34wQA/edit link]
 
 
 
 
 
Project meeting minutes:
 
* Last meeting notes 16-June-2013: goto [https://docs.google.com/document/d/1zqajadFNkDhla3_pT8vYmwR1e_qzmVCUtCrBbbDxErs/edit here]
 
* Kick-off meeting notes / actions 7-Feb 2013: goto [https://docs.google.com/document/d/1H-Oz1UhKUV6SfJlF2TBI9uHzO-ovs8-DIIge7cSEayk/edit here]
 
 
 
Download the latest OpenSAMM presentation (was presented by Seba at the Geneva chapter meeting on 25-June-2013) [https://www.owasp.org/images/c/cd/OpenSAMM_-_OWASP_Tour_13_Talk_-_Seba.pptx here]
 
 
 
__NOTOC__
 
<headertabs/>
 
<br/>
 
{{OWASP Book|6888083}}
 
<br/>
 

Latest revision as of 15:39, 13 March 2016

Redirect to:

Pages in category "Software Assurance Maturity Model"

The following 47 pages are in this category, out of 47 total.

Media in category "Software Assurance Maturity Model"

The following 3 files are in this category, out of 3 total.