This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Secure Software Development Lifecycle Project"

From OWASP
Jump to: navigation, search
m (Related stuffs)
m (Main)
Line 561: Line 561:
 
To be added.
 
To be added.
  
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->__NOTOC__ <headertabs></headertabs>
 
  
  <!-- =Project About=
+
= Recent Updates =
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<!-- <span style="color:#ff0000">
 
This page is where you need to place your legacy project template page if your project was created before October 2013. To edit this page you will need to edit your project information template. You can typically find this page by following this address and substituting your project name where it says "OWASP_Example_Project". When in doubt, ask the OWASP Projects Manager.
 
Example template page: https://www.owasp.org/index.php/Projects/OWASP_Example_Project
 
</span> -->= Recent Updates =
 
 
{| class="wikitable"
 
{| class="wikitable"
 
!Main Section
 
!Main Section

Revision as of 08:09, 2 November 2017

Main

OWASP Project Header.jpg

OWASP Secure Software Development Lifecycle Project(S-SDLC)

OWASP Secure Software Development Life Cycle Project(S-SDLC) is an overall security software methodology for Web and APP developers.


Its aim is to define a standard Secure Software Development Life Cycle and then help developers to know what should be considered or best practices at each phase of a development Life Cycle (e.g. Design Phase/Coding Phase/Maintain Phase/etc.)


Software security has now become a wider concept other than network security. There is a developing common sense that creating secured enough software is not just about individual skills but also or even more on work flows-- Software Development Life Cycle. To achieve security requires to be involved in every phase of a Secure Software Development Life Cycle.


The project’s final goal is to help users to reduce security issues, and raise the overall security level from every stage by using the methodology.

Description

OWASP Secure Software Development Life Cycle Project(S-SDLC) defines security software development process as well as guides, tools, checklists and templates of activities in each phase.


The project’s final goal is to help users to reduce security issues, and raise the overall security level from every stage by using the methodology.


OWASP Secure Software Development Life Cycle Project defines security software development process as well as guides, tools, checklists and templates of activities in each phase.


The delivery will contain(not final):

• Introduction: S-SDLC frame

• Training guideline: Providing Security Training System

• Requirements Phase: Risk Evaluation Guideline, and Requirements Criteria Doc.

• Design Phase: Security Design Review Guideline and Threat Modeling Guideline.

• Implement Phase: Security Coding Guide(C/C++、JAVA、PHP,C#)

• Validation Phase: Actives level, Security Testing Guideline

• Release/maintenance Phase: Vulnerability Management and Incident Response Guideline

Detail information is in below table of content:

Sub-Project Name Purpose RoadMap Sub-Porject Owner and Participant Output and Delivery Ref
OWASP S-SDLC Project OWASP Secure Software Development Life Cycle Project defines security software development process. This part of the project is an overview of the life cycle. 2017Q3 Project Owner:

RIP

Silver Zhang

kevin

Yuezhong Bao

Tianze Xia

Project Manager:

XuFei

OWASP S-SDLC Project Introduction Doc and Slides
OWASP S-SDLC Overall Flow This part of the OWASP S-SDLC Project defines phases of the life cycle and give suggestions and best practices of adoption. 2017Q2-Q4 kevin

Peter Xiao

Best Practices of S-SDLC in Enterprises
OWASP  S-SDLC Security Awareness Training This part provides guidelines of security awareness trainings. These trainings are to enhance the sensitivity of security of software developers. 2017Q2-Q4 Jie Wang (1)Training slides

(2)Training Videos

(3)Examples of examination questions

(1)OWASP TOP 10

(2)OWASP MOBILE TOP 10

(3)OWASP IoT TOP 10

OWASP S-SDLC Security Requirement This part of OWASP S-SDLC aims to acquire security requirements by identifying the functional implementation, position in industry or  general  security requirements (eg, compliance requirements). 2017Q2-Q4 Tianze Xia (1)Best Practices of S-SDLC Security Requirement

(2)Security Requirement Checklist

OWASP Cheat Sheet Series
OWASP S-SDLC Security Design This part of S-SDLC will guide to deliver a doable security design to the implementation team by considering potential technical security risks. So that by avoiding the early detections of security risks, the cost to build secure products is in control. 2017Q2-Q4 Lance Li (1)Best Practices of S-SDLC Security Design

(2)Benchmark of OWASP security baseline

(3)Threat Modeling Guide

(4)Security Guideline for Common Components

(1)Application Threat Modeling

(2)OWASP ESAPI

OWASP S-SDLC Security Implementation The goal of this sub-project of OWASP S-SDLC are to:

(1) Let implementation teams do secure coding. The key is to let team understand security features of the language and framework they use, and obey the output of the S-SDLC security design

(2) Let implementation teams  identify and fix defects in legacy codes. The key is to adopt automated, efficient tech (eg. IAST) by providing guidelines and best practices.

2017Q2-Q4

Kan Yu

Ricky

(1)Best Practices of S-SDLC Security Implementation

(2)Security Sriteria Checking Tool Sets for Coding

(3)Guideline for OWASP Code Review

(1)OWASP Code Review Guide Project

(2)OWASP Cheat Sheet Series

OWASP S-SDLC Security Test Security testing is a process intended to reveal flaws in the security mechanisms of an information system that protect data and maintain functionality as intended

Typical security requirements may include specific elements of confidentiality, integrity, authentication, availability, authorization and non-repudiation. Actual security requirements tested depend on the security requirements implemented by the system. Due to the logical limitations of security testing, passing security testing is not an indication that no flaws exist or that the system adequately satisfies the security requirements.

This part of the OWASP S-SDLC project will provide some best practice and useful tips of security testing to help a.) Beginners can start security test easily; b.) Professionals can use for reference.

2017Q2-Q4 Tianze Xia (1)Best Practice of S-SDLC security testing

(2)Best Practice of OWASP Cheat sheet

(3) Best Practice of OWASP ASVS

(1)OWASP testing Guide

(2)OWASP Cheat sheet

(3)OWASP Application Security Verification Standard Project (ASVS)

OWASP S-SDLC Security Deployment & SecDevOps In this phase of the S-SDLC focus on security auditing before deployment and  security monitoring. The sub-project will research on

(1) develop a appropriate security baseline for deployment and devops

(2) the process of incident response and related tech.

(3)SecDevOps

2017Q2-Q4 RIP

BaiDu,Inc

(1)Best Practice of S-SDLC security Deployment

(2)Best Practice of S-SDLC SecDevOps

(3)Security Baseline for  deployment  and devops

(4)OpenRASP

OWASP AppSensor

OpenRASP

Licensing

Creative Commons Attribution ShareAlike 3.0 License


The OWASP Secure Software Development Lifecycle Project are free to use. In fact it is encouraged!!! Additionally, I also encourage you to contribute back to the project. I have no monopoly on this knowledge; however, we all have pieces of this knowledge from our experience. Let's begin by putting our individual pieces together to make something great. Great things happen when people work together.

The OWASP Secure Software Development Lifecycle Project are licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

What is OWASP Security Principles Project?

OWASP Secure Software Development Life Cycle Project is an overall security software methodology for Web and APP developers.

The project’s goal is to help users to reduce security issues, and raise the overall security level from every stage by using the methodology.

Presentation


To be updated...

Project Leader

The OWASP Secure Software Development Lifecycle Project is developed by a worldwide team of volunteers. A live update of project contributors is found here.

The first contributors to the project were:

Related Projects

To be updated...

Openhub

Quick Download


To be updated...

News and Events

To be updated...

In Print


To be updated...

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg

FAQs


How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator.

Acknowledgements

Contributors

The OWASP Secure Software Development Lifecycle Project is developed by a worldwide team of volunteers. A live update of project contributors is found here.

The first contributors to the project were:

  • RIP (Sub-project Owner)
  • Silver Zhang(Sub-project Owner)
  • Kevin (Sub-project Owner)
  • Xia Tianze (Sub-project Owner)
  • Yu Kan(Sub-project Owner)
  • Lance Li (Sub-project Owner)
  • Bao Yuezhong (Participant)
  • Ricky Xu (Participant)
  • Wang Jie (Participant)

Road Map and Getting Involved

 


Base on the current estimation, the roadmap of the OWASP Secure Software Development Life Cycle Project is below:

Sub-Project Name Purpose RoadMap Sub-Porject Owner and Participant Output and Delivery Ref
OWASP S-SDLC Project OWASP Secure Software Development Life Cycle Project defines security software development process. This part of the project is an overview of the life cycle. 2017Q3 Project Owner:

RIP

Kevin

Yuezhong Bao

Tianze Xia

Project Manager:

XuFei

OWASP S-SDLC Project Introduction Doc and Slides
OWASP S-SDLC Overall Flow This part of the OWASP S-SDLC Project defines phases of the life cycle and give suggestions and best practices of adoption. 2017Q2-Q4 Kevin

Peter Xiao

Best Practices of S-SDLC in Enterprises
OWASP  S-SDLC Security Awareness Training This part provides guidelines of security awareness trainings. These trainings are to enhance the sensitivity of security of software developers. 2017Q2-Q4 Jie Wang (1)Training slides

(2)Training Videos

(3)Examples of examination questions

(1)OWASP TOP 10

(2)OWASP MOBILE TOP 10

(3)OWASP IoT TOP 10

OWASP S-SDLC Security Requirement This part of OWASP S-SDLC aims to acquire security requirements by identifying the functional implementation, position in industry or  general  security requirements (eg, compliance requirements). 2017Q2-Q4 Tianze Xia (1)Best Practices of S-SDLC Security Requirement

(2)Security Requirement Checklist

OWASP Cheat Sheet Series
OWASP S-SDLC Security Design This part of S-SDLC will guide to deliver a doable security design to the implementation team by considering potential technical security risks. So that by avoiding the early detections of security risks, the cost to build secure products is in control. 2017Q2-Q4 Lance Li (1)Best Practices of S-SDLC Security Design

(2)Benchmark of OWASP security baseline

(3)Threat Modeling Guide

(4)Security Guideline for Common Components

(1)Application Threat Modeling

(2)OWASP ESAPI

OWASP S-SDLC Security Implementation The goal of this sub-project of OWASP S-SDLC are to:

(1) Let implementation teams do secure coding. The key is to let team understand security features of the language and framework they use, and obey the output of the S-SDLC security design

(2) Let implementation teams  identify and fix defects in legacy codes. The key is to adopt automated, efficient tech (eg. IAST) by providing guidelines and best practices.

2017Q2-Q4

Kan Yu

Ricky

(1)Best Practices of S-SDLC Security Implementation

(2)Security Sriteria Checking Tool Sets for Coding

(3)Guideline for OWASP Code Review

(1)OWASP Code Review Guide Project

(2)OWASP Cheat Sheet Series

OWASP S-SDLC Security Test Security testing is a process intended to reveal flaws in the security mechanisms of an information system that protect data and maintain functionality as intended

Typical security requirements may include specific elements of confidentiality, integrity, authentication, availability, authorization and non-repudiation. Actual security requirements tested depend on the security requirements implemented by the system. Due to the logical limitations of security testing, passing security testing is not an indication that no flaws exist or that the system adequately satisfies the security requirements.

This part of the OWASP S-SDLC project will provide some best practice and useful tips of security testing to help a.) Beginners can start security test easily; b.) Professionals can use for reference.

2017Q2-Q4 Tianze Xia (1)Best Practice of S-SDLC security testing

(2)Best Practice of OWASP Cheat sheet

(3) Best Practice of OWASP ASVS

(1)OWASP testing Guide

(2)OWASP Cheat sheet

(3)OWASP Application Security Verification Standard Project (ASVS)

OWASP S-SDLC Security Deployment & SecDevOps In this phase of the S-SDLC focus on security auditing before deployment and  security monitoring. The sub-project will research on

(1) develop a appropriate security baseline for deployment and devops

(2) the process of incident response and related tech.

(3)SecDevOps

2017Q2-Q4 RIP (1)Best Practice of S-SDLC security Deployment

(2)Best Practice of S-SDLC SecDevOps

(3)Security Baseline for  deployment  and devops

(4)OpenRASP

OWASP AppSensor

OpenRASP

Involvement in the development and promotion of the OWASP Secure Software Development Lifecycle Project is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • Helping find references to some of the principles.
  • Project administration support.
  • Wiki editing support.
  • Writing support for the book.


Related stuffs

This Page includes S-SDLC releated stuffs. Categorized as a.)Tools b.) Libraries c.)Technical Docs

Tools

  • OpenRASP

OpenRASP is an open-source, free and self-adapting security tool made for OWASP S-SDLC Security Deployment & SecDevOps phase.

It can provide functions like threat detection, data stream monitor, quick-response to production by the deep integration of its protection engine.

Unlike other perimeter control solutions like WAF, OpenRASP directly integrates its protection engine into the application server by instrumentation. It can monitor various events including database queries, file operations and network requests etc.

When an attack happens, WAF matches the malicious request with its signatures and blocks it. OpenRASP takes a different approach by hooking sensitive functions and examines/blocks the inputs fed into them. As a result, this examination is context-aware and in-place. It brings in the following benefits:

1. Only successful attacks can trigger alarms, resulting in lower false positive and higher detection rate;

2. Detailed stack trace is logged, which makes the forensic analysis easier;

3. Insusceptible to malformed protocol.

OpenRASP FAQ

1. List of supported web applicationBelow table shows the recent updates of the project.Below tables shows recent updates. servers

Only Java based web application servers are supported for now. The support of other web application servers will also be soon included in the coming releases.

OpenRASP on the following application servers for both Linux and Windows platforms has been tested.

  • Tomcat 6-8
  • JBoss 4.X
  • WebLogic 11/12

2. Performance impact on application servers

Multiple intense and long-lasting stress tests has been taken. Even in the worst-case scenario (where the hook point got continuously triggered) the server’s performance was only reduced by 10%

3. Integration with existing SIEM or SOC

OpenRASP logs alarms in JSON format, which can be easily picked up by LogStash, rsyslog or Flume.

4. How to develop a new plugin?

A plugin receives a callback when an event occurs. It then determines if the current behavior is malicious or not and blocks the associated request if necessary.

Detailed documents available on github.

Libraries

To be added.

Technical Docs

To be added.


Recent Updates

Main Section Chapter Status
Preface Purpose of S-SDLC Done. Waiting for approve
Coverage of S-SDLC Done. Waiting for approve
Security Strategy Security Strategy Done. Waiting for approve
Security Goal Done. Waiting for approve
The infrastructure of security engineering capability A Brief Overview of the Infrastructure Done. Waiting for approve
Organization Structures Done. Waiting for approve
The Flow Framework Done. Waiting for approve
The Security Tech Framework Done. Waiting for approve
The Chain of Tools Done. Waiting for approve
The Training System Done. Waiting for approve
The Measurement System Done. Waiting for approve
Security Requirements To Understand Security Requirements Done. Waiting for approve
How to build Security Requirements Done. Waiting for approve
TBD... TBD...