This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:Software Assurance Maturity Model

From OWASP
Revision as of 08:44, 15 February 2015 by Sdeleersnyder (talk | contribs)

Jump to: navigation, search
250px-OpenSAMM_logo.png For the latest project news and information,
join the mailing list and visit the OpenSAMM website.


Join us at the first OWASP SAMM Summit in Dublin on 27-28 March, details and registration >here< !!

OWASP.org is a valuable resource for any company involved with online payment card transactions. Dell uses OWASP’s Software Assurance Maturity Model (OpenSAMM) to help focus our resources and determine which components of our secure application development program to prioritize. Participation in OWASP’s local chapter meetings and conferences around the globe helps us build stronger networks with our colleagues. , (Michael J. Craigue, Information Security & Compliance, Dell, Inc.)

The Software Assurance Maturity Model (SAMM) is an open framework to help organizations formulate and implement a strategy for software security that is tailored to the specific risks facing the organization. The resources provided by SAMM will aid in:

  • Evaluating an organization’s existing software security practices
  • Building a balanced software security assurance program in well-defined iterations
  • Demonstrating concrete improvements to a security assurance program
  • Defining and measuring security-related activities throughout an organization


For an introduction see the latest project presentation that was delivered on the German OWASP Day 2014.


The foundation of the model is built upon the core business functions of software development with security practices tied to each (see diagram below). The building blocks of the model are the three maturity levels defined for each of the twelve security practices. These define a wide variety of activities in which an organization could engage to reduce security risks and increase software assurance. Additional details are included to measure successful activity performance, understand the associated assurance benefits, estimate personnel and other costs.

SAMM-Overview.png

Click on any badge to learn more
G.png
Strategy & Metrics
SM1.png SM2.png SM3.png
Policy & Compliance
PC1.png PC2.png PC3.png
Education & Guidance
EG1.png EG2.png EG3.png
C.png
Threat Assessment
TA1.png TA2.png TA3.png
Security Requirements
SR1.png SR2.png SR3.png
Secure Architecture
SA1.png SA2.png SA3.png
V.png
Design Review
DR1.png DR2.png DR3.png
Code Review
CR1.png CR2.png CR3.png
Security Testing
ST1.png ST2.png ST3.png
D.png
Vulnerability Management
VM1.png VM2.png VM3.png
Environment Hardening
EH1.png EH2.png EH3.png
Operational Enablement
OE1.png OE2.png OE3.png
  • Recent OWASP SAMM 1-Day training slide deck delivered by Bart De Win and Sebastien Deleersnyder at AppSec Europe 2014 in Cambridge
    • Slide deck download here
    • Training description download here
  • BSIMM-V mapping to SAMM activities:
    • Spreadsheet download here
    • Presentation with start of analysis download here

SAMM Adopters

Current list of OpenSAMM adopters

SAMM Workshops

During the AppSec conferences, the SAMM project team organises workshops for you to influence the direction SAMM evolves.

This is also an excellent opportunity to exchange experiences with your peers.

If you plan on attending http://appsec.eu be sure to get involved in the SAMM workshop (scheduled on Jun-23).

  • The agenda for the SAMM Workshop in Cambridge on 23-Jun-2014 is available here.

Previous workshop notes:

  • The notes for the SAMM Workshop in New York on 21-Nov-2013 are available here.
  • The notes for the SAMM Workshop in Hamburg on 21-Aug-2013 are available here.

PROJECT INFORMATION
Project Name Software Assurance Maturity Model (SAMM) Project
Short Project Description

The Software Assurance Maturity Model (SAMM) project is committed to building a usable framework to help organizations formulate and implement a strategy for application security that's tailored to the specific business risks facing the organization. The goal is to create well-defined and measurable goals that can be used by small, medium,and large sized organizations in any line of business that involves software development.
In 2013 SAMM will be improved, see the announcement on the mailing list here.

Key Project Information

Project Leader
Seba Deleersnyder
Project Co-leaders
Pravir Chandra
Kuai Hinojosa
Bart De Win

Project Contibutors
See here

Mailing List
Subscribe here
Use here

License
Creative Commons Attribution Share Alike 3.0

Project Type
Documentation

Sponsors
Fortify
Cognosticus

Release Status Main Links Related Projects

Alpha Quality
Please see here for complete information.




Project Activities

Project Work Packages:
If you have some cycles to spare, have a look at the open tasks in the online Work Package list here


Project Roadmap:
Is available via this link

List of SAMM Improvements:
Is available here

Monthly Call

The monthly call is on each 2nd Wednesday of the month at 21h30 CET. (Your timezone)

Main topics to start are:

  • SAMM v1.1
  • SAMM Summit in Dublin

The call is open for everybody interested in SAMM or who wants to work on SAMM.

Meeting notes:

Project Activities 2014

  • meeting notes 25-Feb-2014: goto here

Project Activities 2013

Project meeting minutes:

  • Last meeting notes 16-June-2013: goto here
  • Kick-off meeting notes / actions 7-Feb 2013: goto here
  • Meeting notes SAMM Workshop Hamburg on 21-Aug-2013: here.
  • Meeting notes SAMM Workshop in New York on 21-Nov-2013: here.


Project presentation:

Download the latest OpenSAMM presentation (was presented by Seba at the OWASP India Delhi NCR meeting on 31-Januari-2015) here

Acknowledgements

We would like to thank the following sponsors who donated funds to our project:

Veracode-samm.png



OWASP Books logo.png This project has produced a book that can be downloaded or purchased.
Feel free to browse the full catalog of available OWASP books.


Pages in category "Software Assurance Maturity Model"

The following 47 pages are in this category, out of 47 total.

Media in category "Software Assurance Maturity Model"

The following 3 files are in this category, out of 3 total.