This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Software Assurance Maturity Model Project"

From OWASP
Jump to: navigation, search
m
Line 1: Line 1:
 
==== About ====
 
==== About ====
 
[[Image:SAMM-1.0-Cover.png|200px|right]]
 
[[Image:SAMM-1.0-Cover.png|200px|right]]
Coming soon!
+
 
 +
The Software Assurance Maturity Model (SAMM) is an open framework to help organizations formulate and implement a strategy for software security that is tailored to the specific risks facing the organization. The resources provided by SAMM will aid in:
 +
* ''Evaluating an organization’s existing software security practices''
 +
* ''Building a balanced software security assurance program in well-defined iterations''
 +
* ''Demonstrating concrete improvements to a security assurance program''
 +
* ''Defining and measuring security-related activities throughout an organization''
 +
 
 +
SAMM was defined with flexibility in mind such that it can be utilized by small, medium, and large organizations using any style of development. Additionally, this model can be applied organization-wide, for a single line-of-business, or even for an individual project. Beyond these traits, SAMM was built on the following principles:
 +
* '''An organization’s behavior changes slowly over time''' - A successful software security program should be specified in small iterations that deliver tangible assurance gains while incrementally working toward long-term goals.
 +
* '''There is no single recipe that works for all organizations''' - A software security framework must be flexible and allow organizations to tailor their choices based on their risk tolerance and the way in which they build and use software.
 +
* '''Guidance related to security activities must be prescriptive''' - All the steps in building and assessing an assurance program should be simple, well-defined, and measurable. This model also provides roadmap templates for common types of organizations.
 +
 
 +
The foundation of the model is built upon the core business functions of software development with security practices tied to each (see diagram below). The building blocks of the model are the three maturity levels defined for each of the twelve security practices. These define a wide variety of activities in which an organization could engage to reduce security risks and increase software assurance. Additional details are included to measure successful activity performance, understand the associated assurance benefits, estimate personnel and other costs.
 +
 
 +
 
  
 
==== Project Identification ====
 
==== Project Identification ====

Revision as of 23:49, 23 March 2009

About

SAMM-1.0-Cover.png

The Software Assurance Maturity Model (SAMM) is an open framework to help organizations formulate and implement a strategy for software security that is tailored to the specific risks facing the organization. The resources provided by SAMM will aid in:

  • Evaluating an organization’s existing software security practices
  • Building a balanced software security assurance program in well-defined iterations
  • Demonstrating concrete improvements to a security assurance program
  • Defining and measuring security-related activities throughout an organization

SAMM was defined with flexibility in mind such that it can be utilized by small, medium, and large organizations using any style of development. Additionally, this model can be applied organization-wide, for a single line-of-business, or even for an individual project. Beyond these traits, SAMM was built on the following principles:

  • An organization’s behavior changes slowly over time - A successful software security program should be specified in small iterations that deliver tangible assurance gains while incrementally working toward long-term goals.
  • There is no single recipe that works for all organizations - A software security framework must be flexible and allow organizations to tailor their choices based on their risk tolerance and the way in which they build and use software.
  • Guidance related to security activities must be prescriptive - All the steps in building and assessing an assurance program should be simple, well-defined, and measurable. This model also provides roadmap templates for common types of organizations.

The foundation of the model is built upon the core business functions of software development with security practices tied to each (see diagram below). The building blocks of the model are the three maturity levels defined for each of the twelve security practices. These define a wide variety of activities in which an organization could engage to reduce security risks and increase software assurance. Additional details are included to measure successful activity performance, understand the associated assurance benefits, estimate personnel and other costs.


Project Identification


PROJECT INFORMATION
Project Name Software Assurance Maturity Model (SAMM) Project
Short Project Description

The Software Assurance Maturity Model (SAMM) project is committed to building a usable framework to help organizations formulate and implement a strategy for application security that's tailored to the specific business risks facing the organization. The goal is to create well-defined and measurable goals that can be used by small, medium,and large sized organizations in any line of business that involves software development.
In 2013 SAMM will be improved, see the announcement on the mailing list here.

Key Project Information

Project Leader
Seba Deleersnyder
Project Co-leaders
Pravir Chandra
Kuai Hinojosa
Bart De Win

Project Contibutors
See here

Mailing List
Subscribe here
Use here

License
Creative Commons Attribution Share Alike 3.0

Project Type
Documentation

Sponsors
Fortify
Cognosticus

Release Status Main Links Related Projects

Alpha Quality
Please see here for complete information.



This category currently contains no pages or media.