This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "CPWE"

From OWASP
Jump to: navigation, search
m (Contributor Instructions)
m
 
Line 69: Line 69:
  
 
Mike Boberski - boberski_michael [at] bah.com
 
Mike Boberski - boberski_michael [at] bah.com
 
= Other Cheatsheets =
 
{{Cheatsheet_Navigation}}
 
 
[[Category:Cheatsheets]]
 

Latest revision as of 19:22, 26 September 2012

Introduction

This OWASP initiative is intended for an executive audience and for application security program assessors. It contains a list of application security program weaknesses called the Common Program Weakness Enumeration (CPWE) that is intended to be built out over time, similar to MITRE's Common Weakness Enumeration (CWE) for software weaknesses. The CPWE spans topics having to do with both institutionalization of an application security program, and also systems development touch points. A CPWE use case is an organization having a SAMM (or a BSIMM, or a less formal assessment) done, and the findings are mapped to CPWE-ID. Mappings in this example would be done in a similar fashion as one can for example generally configure software vulnerability assessment tools to map software weakness findings to CWE (or e.g. OWASP Top Ten), so that one can compare apples to apples regardless of program assessment methodology.

Example: Below is a notional example of reporting findings from some SwA program assessment using CPWE:

 Severe (3 Findings)
     CPWE-3: Failure to Address Verification Findings For Application X  <-- This is an instance of a finding of type CPWE-3
     CPWE-3: Failure to Address Verification Findings For Application Y  <-- This is another instance of a finding of type CPWE-3
     CPWE-12: Insufficient Program Resources For Project Z  <-- This is an instance of a finding of type CPWE-12
 High (xx Findings)
     ...
 Moderate (xx Findings)
 Low (xx Findings)

Long-term goals for leveraging the CPWE potentially include creating an OWASP CISO Top Ten project using the CPWE as inputs (i.e. that draws from the list), similar to how the CWE/SANS Top 25 list is constructed using the CWE.

Contributor Instructions

First, thank you for considering contributing. Generally, I think for CPWE outlines we need at least the five sections as in the example (Insufficient Program Resources - (12)). I think we should make sure to cover not just BSIMM and SAMM, but NIST SP 800-64 (and actually make sure the SP is well-represented). I think CWPE text needs to be CWE-like (i.e. brief but consistent in presentation and level of detail), but also slightly bent towards an executive audience. I think CWPE consequences need to grouped into those two top-level buckets for sure, for clear alignment in that regard to CF Disclosure Guidance: Topic No. 2.

Next steps if you are interested would be to send a note to boberski_michael [at] bah.com for an assignment for further discussion on an item.

Common Program Weakness Enumeration

The comprehensive CPWE dictionary view is below.

Insufficient Program Resources - (12)
Organizational Culture Problems - (xx)
Missing Policy - (xx)
Missing Standards - (xx)
Missing Solution Stack Guidance - (xx)
Missing Secure Coding Standards - (xx)
Missing Common Security Control Libraries - (xx)
Inadequate Developer Training - (xx)
Use of Insufficient Verification Technique - (xx)
Failure to Address Verification Findings - (3)
Failure to Protect Source Code from Theft - (xx)
Failure to Protect Sensitive Application Data from Theft - (xx)
Failure to Track Security Bugs - (xx)
Failure to Address Implicit Contractual Requirements - (xx)
Failure to Address Explicit Contractual Requirements - (xx)
Risky Internal Integration - (xx)
Risky Vendor Integration - (xx)
Broken or Risky Platform - (xx)
Broken or Risky Service - (xx)
Weaknesses that Affect SDLC Initiation Phase - (xx)
Weaknesses that Affect SDLC Development/Acquisition Phase - (xx)
Weaknesses that Affect SDLC Implementation/Assessment Phase - (xx)
Weaknesses that Affect SDLC Maintenance Phase - (xx)
Weaknesses that Affect SDLC Disposal Phase - (xx)
Supply Chain Issues - (xx)
Service-Oriented Architecture Issues - (xx)
Reusable Security Module Issues - (xx)
Cross-Organizational Solution Issues - (xx)
Migration Issues - (xx)
Data Center or Development Facility Issues - (xx)
Virtualization Issues - (xx)
Regulatory Cybersecurity Risk Disclosure Obligation Issues - (xx)
Regulatory Cyber Incident Disclosure Obligation Issues - (xx)
Weaknesses in In-House Applications - (xx)
Weaknesses in In-House Mobile Applications - (xx)
Weaknesses in In-House App Store - (xx)
Weaknesses in Vendor Applications - (xx)
Weaknesses in Vendor Mobile Applications - (xx)
Weaknesses in Vendor App Store - (xx)
Weaknesses in In-House Verification Services - (xx)
Weaknesses in Vendor Verification Services - (xx)
... - (xx)

Authors and Primary Editors

Mike Boberski - boberski_michael [at] bah.com