This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Top 10-2017 What's Next for Organizations"

From OWASP
Jump to: navigation, search
m (Editorial changes e.g. line feed, link texts)
 
(3 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
{{Top_10_2013:TopTemplate
 
{{Top_10_2013:TopTemplate
     |usenext=2013NextLink
+
     |useprev=2017PrevLink
     |next={{Top_10:LanguageFile|text=noteAboutRisks|language=en}}
+
     |prev={{Top_10:LanguageFile|text=whatsNextforSecurityTesters|year=2017|language=en}}
     |useprev=2013PrevLink
+
     |usenext=2017NextLink
     |prev={{Top_10:LanguageFile|text=whatsNextforSecurityTesting|language=en}}
+
     |next={{Top_10:LanguageFile|text=whatsNextforApplicationManagers|language=en}}
 
     |year=2017
 
     |year=2017
 
     |language=en
 
     |language=en
 
}}
 
}}
 
+
<!--- +O What's Next for Organizations --->
{{Top_10:SubsectionTableBeginTemplate|type=main}} {{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstWhole|title={{Top_10:LanguageFile|text=startYourApplicationSecurityProgramNow|language=en}}|year=2017}}
+
{{Top_10:SubsectionTableBeginTemplate|type=main}}{{Top_10_2010:SubsectionAdvancedTemplate|type={{Top_10_2010:StyleTemplate}}|subsection=freetext|position=firstWhole|title=Start Your Application Security Program Now|year=2017|language=en}}
Application security is no longer optional. Between increasing attacks and regulatory pressures, organizations must establish an effective capability for securing their applications. Given the staggering number of applications and lines of code already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.   OWASP recommends that organizations establish an application security program to gain insight and improve security across their application portfolio. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, and business and executive management. It requires security to be visible, so that all the different players can see and understand the organization’s application security posture. It also requires focus on the activities and outcomes that actually help improve enterprise security by reducing risk in the most cost effective manner.  Some of the key activities in effective application security programs include:
+
Application security is no longer optional. Between increasing attacks and regulatory pressures, organizations must establish effective processes and capabilities for securing their applications and APIs. Given the staggering amount of code in the numerous applications and APIs already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.<br/>
 +
OWASP recommends organizations establish an application security program to gain insight and improve security across their applications and APIs. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, business, and executive management. Security should be visible and measurable, so that all the different players can see and understand the organization’s application security posture. Focus on the activities and outcomes that actually help improve enterprise security by eliminating or reducing risk. <u>[[OWASP_SAMM_Project|OWASP SAMM]]</u> and the <u>[[Application_Security_Guide_For_CISOs|OWASP Application Security Guide for CISOs]]</u> is the source of most of the key activities in this list.
 
<br/ style="font-size:5px">
 
<br/ style="font-size:5px">
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Get Started</b>
 
<b>Get Started</b>
* Establish an [https://www.owasp.org/index.php/SAMM_-_Strategy_&_Metrics_-_1 application security program] and drive adoption.  
+
* Document all applications and associated data assets. Larger organizations should consider implementing a Configuration Management Database (CMDB) for this purpose.
* Conduct a [https://www.owasp.org/index.php/SAMM_-_Strategy_&_Metrics_-_3 capability gap analysis comparing your organization to your peers] to define key improvement areas and an execution plan.  
+
* Establish an <u>[[SAMM_-_Strategy_&_Metrics_-_1|application security program]]</u> and drive adoption.
* Gain management approval and establish an [https://www.owasp.org/index.php/SAMM_-_Education_&_Guidance_-_1 application security awareness campaign] for the entire IT organization.
+
* Conduct a <u>[[SAMM_-_Strategy_&_Metrics_-_3|capability gap analysis comparing your organization to your peers]]</u> to define key improvement areas and an execution plan.
 +
* Gain management approval and establish an <u>[[SAMM_-_Education_&_Guidance_-_1|application security awareness campaign]]</u> for the entire IT organization.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Risk Based Portfolio Approach</b>
 
<b>Risk Based Portfolio Approach</b>
* Identify and [https://www.owasp.org/index.php/SAMM_-_Strategy_&_Metrics_-_2 prioritize your application portfolio] from an inherent risk perspective.  
+
* Identify the <u>[[SAMM_-_Strategy_&_Metrics_-_2|protection needs]]</u> of your <u>[[SAMM_-_Strategy_&_Metrics_-_2|application portfolio]]</u> from a business perspective. This should be driven in part by privacy laws and other regulations relevant to the data asset being protected.  
* Create an application risk profiling model to measure and prioritize all your applications and APIs.  
+
* Establish a <u>[[OWASP_Risk_Rating_Methodology|common risk rating model]]</u> with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
 +
* Accordingly measure and prioritize all your applications and APIs. Add the results to your CMDB.  
 
* Establish assurance guidelines to properly define coverage and level of rigor required.
 
* Establish assurance guidelines to properly define coverage and level of rigor required.
* Establish a [https://www.owasp.org/index.php/OWASP_Risk_Rating_Methodology common risk rating model] with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
 
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Enable with a Strong Foundation</b>
 
<b>Enable with a Strong Foundation</b>
* Establish a set of focused [https://www.owasp.org/index.php/SAMM_-_Policy_&_Compliance_-_2 policies and standards] that provide an application security baseline for all development teams to adhere to.
+
* Establish a set of focused <u>[[SAMM_-_Policy_&_Compliance_-_2|policies and standards]]</u> that provide an application security baseline for all development teams to adhere to.
* Define a [https://www.owasp.org/index.php/ESAPI common set of reusable security] controls that complement these policies and standards and provide design and development guidance on their use.
+
* Define a <u>[[OWASP_Security_Knowledge_Framework|common set of reusable security controls]]</u> that complement these policies and standards and provide design and development guidance on their use.
* Establish an [https://www.owasp.org/index.php/SAMM_-_Education_&_Guidance_-_2 application security training curriculum] that is required and targeted to different development roles and topics.
+
* Establish an <u>[[SAMM_-_Education_&_Guidance_-_2|application security training curriculum]]</u> that is required and targeted to different development roles and topics.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
<b>Integrate Security into Existing Processes</b>
+
<b>Integrate Security into Existing Processes</b>
* Define and integrate [https://www.owasp.org/index.php/SAMM_-_Construction secure implementation] and [https://www.owasp.org/index.php/SAMM_-_Verification verification] activities into existing development and operational processes. Activities include [https://www.owasp.org/index.php/SAMM_-_Threat_Assessment_-_1 Threat Modeling], Secure Design & [https://www.owasp.org/index.php/SAMM_-_Design_Review_-_1 Review], Secure Coding & [https://www.owasp.org/index.php/SAMM_-_Code_Review_-_1 Code Review], [https://www.owasp.org/index.php/SAMM_-_Security_Testing_-_1 Penetration Testing], and Remediation.
+
* Define and integrate <u>[[SAMM_-_Construction|secure implementation]]</u> and <u>[[SAMM_-_Verification|verification]]</u> activities into existing development and operational processes.  
* Provide subject matter experts and [https://www.owasp.org/index.php/SAMM_-_Education_&_Guidance_-_3 support services for development and project teams] to be successful.
+
* Activities include <u>[[SAMM_-_Threat_Assessment_-_1|threat modeling]]</u>, secure design and <u>[[SAMM_-_Design_Review_-_1|design review]]</u>, secure coding and <u>[[SAMM_-_Code_Review_-_1|code review]]</u>, <u>[[SAMM_-_Security_Testing_-_1|penetration testing]]</u>, and remediation.
 +
* Provide subject matter experts and <u>[[SAMM_-_Education_&_Guidance_-_3|support services for development and project teams]]</u> to be successful.
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
{{Top_10:GradientBox|year=2017}}
 
<b>Provide Management Visibility</b>
 
<b>Provide Management Visibility</b>
* Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices / activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, defect density by type and instance counts, etc.
+
* Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, defect density by type and instance counts, etc.
* Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise.
+
* Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise. Learn from mistakes and offer positive incentives to promote improvements
 
{{Top 10:GrayBoxEnd|year=2017}}
 
{{Top 10:GrayBoxEnd|year=2017}}
{{Top_10:SubsectionTableEndTemplate}}
+
 
{{Top_10_2013:BottomTemplate
+
{{Top_10_2013:BottomAdvancedTemplate
     |usenext=2013NextLink
+
    |type=box
     |next={{Top_10:LanguageFile|text=noteAboutRisks|language=en}}
+
     |useprev=2017PrevLink
     |useprev=2013PrevLink
+
     |prev={{Top_10:LanguageFile|text=whatsNextforSecurityTesters|year=2017|language=en}}
     |prev={{Top_10:LanguageFile|text=whatsNextforSecurityTesting|language=en}}
+
     |usenext=2017NextLink
 +
     |next={{Top_10:LanguageFile|text=whatsNextforApplicationManagers|language=en}}
 
     |year=2017
 
     |year=2017
 
     |language=en
 
     |language=en
 
}}
 
}}
 +
 +
<!-- [[Category:OWASP Top Ten Project]] -->

Latest revision as of 17:29, 1 January 2018

← What's Next for Security Testers
2017 Table of Contents

PDF version

What's Next for Application Managers →
Start Your Application Security Program Now

Application security is no longer optional. Between increasing attacks and regulatory pressures, organizations must establish effective processes and capabilities for securing their applications and APIs. Given the staggering amount of code in the numerous applications and APIs already in production, many organizations are struggling to get a handle on the enormous volume of vulnerabilities.
OWASP recommends organizations establish an application security program to gain insight and improve security across their applications and APIs. Achieving application security requires many different parts of an organization to work together efficiently, including security and audit, software development, business, and executive management. Security should be visible and measurable, so that all the different players can see and understand the organization’s application security posture. Focus on the activities and outcomes that actually help improve enterprise security by eliminating or reducing risk. OWASP SAMM and the OWASP Application Security Guide for CISOs is the source of most of the key activities in this list.

Get Started

Risk Based Portfolio Approach

  • Identify the protection needs of your application portfolio from a business perspective. This should be driven in part by privacy laws and other regulations relevant to the data asset being protected.
  • Establish a common risk rating model with a consistent set of likelihood and impact factors reflective of your organization's tolerance for risk.
  • Accordingly measure and prioritize all your applications and APIs. Add the results to your CMDB.
  • Establish assurance guidelines to properly define coverage and level of rigor required.

Enable with a Strong Foundation

Integrate Security into Existing Processes

Provide Management Visibility

  • Manage with metrics. Drive improvement and funding decisions based on the metrics and analysis data captured. Metrics include adherence to security practices and activities, vulnerabilities introduced, vulnerabilities mitigated, application coverage, defect density by type and instance counts, etc.
  • Analyze data from the implementation and verification activities to look for root cause and vulnerability patterns to drive strategic and systemic improvements across the enterprise. Learn from mistakes and offer positive incentives to promote improvements
← What's Next for Security Testers
2017 Table of Contents

PDF version

What's Next for Application Managers →

© 2002-2017 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. Some rights reserved. CC-by-sa-3 0-88x31.png