This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Secure Software Development Lifecycle Project

From OWASP
Revision as of 06:00, 8 June 2018 by Peter Mosmans (talk | contribs) (Correct minor grammar errors)

Jump to: navigation, search
OWASP Project Header.jpg

OWASP Secure Software Development Lifecycle Project(S-SDLC)

OWASP Secure Software Development Life Cycle Project(S-SDLC) is an overall security software methodology for Web and APP developers.


Its aim is to define a standard Secure Software Development Life Cycle and then help developers to know what should be considered or best practices at each phase of a development Life Cycle (e.g. Design Phase/Coding Phase/Maintain Phase/etc.)


Software security has now become a wider concept other than network security. There is a developing common sense that creating secured enough software is not just about individual skills but also or even more on work flows-- Software Development Life Cycle. To achieve security requires to be involved in every phase of a Secure Software Development Life Cycle.


The project’s final goal is to help users to reduce security issues, and raise the overall security level from every stage by using the methodology.

Description

OWASP Secure Software Development Life Cycle Project(S-SDLC) defines security software development process as well as guides, tools, checklists and templates of activities in each phase.


The project’s final goal is to help users to reduce security issues, and raise the overall security level from every stage by using the methodology.


OWASP Secure Software Development Life Cycle Project defines security software development process as well as guides, tools, checklists and templates of activities in each phase.


The delivery will contain(not final):

• Introduction: S-SDLC frame

• Training guideline: Providing Security Training System

• Requirements Phase: Risk Evaluation Guideline, and Requirements Criteria Doc.

• Design Phase: Security Design Review Guideline and Threat Modeling Guideline.

• Implement Phase: Security Coding Guide(C/C++、JAVA、PHP,C#)

• Validation Phase: Actives level, Security Testing Guideline

• Release/maintenance Phase: Vulnerability Management and Incident Response Guideline

Detail information is in below table of content:

Sub-Project Name Purpose RoadMap Sub-Porject Owner and Participant Output and Delivery Ref
OWASP S-SDLC Project OWASP Secure Software Development Life Cycle Project defines security software development process. This part of the project is an overview of the life cycle. 2017Q3 Project Owner:

RIP

Silver Zhang

kevin

Yuezhong Bao

Tianze Xia

Project Manager:

XuFei

OWASP S-SDLC Project Introduction Doc and Slides
OWASP S-SDLC Overall Flow This part of the OWASP S-SDLC Project defines phases of the life cycle and give suggestions and best practices of adoption. 2017Q2-Q4 kevin

Peter Xiao

Best Practices of S-SDLC in Enterprises
OWASP  S-SDLC Security Awareness Training This part provides guidelines of security awareness trainings. These trainings are to enhance the sensitivity of security of software developers. 2017Q2-Q4 Jie Wang (1)Training slides

(2)Training Videos

(3)Examples of examination questions

(4) Top 10 secrutiy incidents of years for awareness training

(1)OWASP TOP 10

(2)OWASP MOBILE TOP 10

(3)OWASP IoT TOP 10

OWASP S-SDLC Security Requirement This part of OWASP S-SDLC aims to acquire security requirements by identifying the functional implementation, position in industry or  general  security requirements (eg, compliance requirements). 2017Q2-Q4 Tianze Xia (1)Best Practices of S-SDLC Security Requirement

(2)Security Requirement Checklist

OWASP Cheat Sheet Series
OWASP S-SDLC Security Design This part of S-SDLC will guide to deliver a doable security design to the implementation team by considering potential technical security risks. So that by avoiding the early detections of security risks, the cost to build secure products is in control. 2017Q2-Q4 Lance Li (1)Best Practices of S-SDLC Security Design

(2)Benchmark of OWASP security baseline

(3)Threat Modeling Guide

(4)Security Guideline for Common Components

(1)Application Threat Modeling

(2)OWASP ESAPI

OWASP S-SDLC Security Implementation The goal of this sub-project of OWASP S-SDLC are to:

(1) Let implementation teams do secure coding. The key is to let team understand security features of the language and framework they use, and obey the output of the S-SDLC security design

(2) Let implementation teams  identify and fix defects in legacy codes. The key is to adopt automated, efficient tech (eg. IAST) by providing guidelines and best practices.

2017Q2-Q4

Kan Yu

Ricky

(1)Best Practices of S-SDLC Security Implementation

(2)Security Sriteria Checking Tool Sets for Coding

(3)Guideline for OWASP Code Review

(1)OWASP Code Review Guide Project

(2)OWASP Cheat Sheet Series

OWASP S-SDLC Security Test Security testing is a process intended to reveal flaws in the security mechanisms of an information system that protect data and maintain functionality as intended

Typical security requirements may include specific elements of confidentiality, integrity, authentication, availability, authorization and non-repudiation. Actual security requirements tested depend on the security requirements implemented by the system. Due to the logical limitations of security testing, passing security testing is not an indication that no flaws exist or that the system adequately satisfies the security requirements.

This part of the OWASP S-SDLC project will provide some best practice and useful tips of security testing to help a.) Beginners can start security test easily; b.) Professionals can use for reference.

2017Q2-Q4 Tianze Xia (1)Best Practice of S-SDLC security testing

(2)Best Practice of OWASP Cheat sheet

(3) Best Practice of OWASP ASVS

(1)OWASP testing Guide

(2)OWASP Cheat sheet

(3)OWASP Application Security Verification Standard Project (ASVS)

OWASP S-SDLC Security Deployment & SecDevOps In this phase of the S-SDLC focus on security auditing before deployment and  security monitoring. The sub-project will research on

(1) develop a appropriate security baseline for deployment and devops

(2) the process of incident response and related tech.

(3)SecDevOps

2017Q2-Q4 RIP

BaiDu,Inc

Creditease,Inc

(1)Best Practice of S-SDLC security Deployment

(2)Best Practice of S-SDLC SecDevOps

(3)Security Baseline for  deployment  and devops

(4)OpenRASP

(5)The "Insight" Platform

OWASP AppSensor

OpenRASP

Insight Platform

Licensing

Creative Commons Attribution ShareAlike 3.0 License


The OWASP Secure Software Development Lifecycle Project materials are free to use. In fact it is encouraged!!! Additionally, I also encourage you to contribute back to the project. I have no monopoly on this knowledge; however, we all have pieces of this knowledge from our experience. Let's begin by putting our individual pieces together to make something great. Great things happen when people work together.

The OWASP Secure Software Development Lifecycle Project materials are licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

What is OWASP Security Principles Project?

OWASP Secure Software Development Life Cycle Project is an overall security software methodology for Web and APP developers.

The project’s goal is to help users to reduce security issues, and raise the overall security level from every stage by using the methodology.

Presentation


To be updated...

Project Leader

The OWASP Secure Software Development Lifecycle Project is developed by a worldwide team of volunteers. A live update of project contributors is found here.

The first contributors to the project were:

Related Projects

To be updated...

Openhub

Quick Download


To be updated...

News and Events

To be updated...

In Print


To be updated...

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg


How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator.

Contributors

The OWASP Secure Software Development Lifecycle Project is developed by a worldwide team of volunteers. A live update of project contributors is found here.

The first contributors to the project were:

  • RIP (Sub-project Owner)
  • Silver Zhang(Sub-project Owner)
  • Kevin (Sub-project Owner)
  • Xia Tianze (Sub-project Owner)
  • Yu Kan(Sub-project Owner)
  • Lance Li (Sub-project Owner)
  • Bao Yuezhong (Participant)
  • Ricky Xu (Participant)
  • Wang Jie (Participant)

 


Base on the current estimation, the roadmap of the OWASP Secure Software Development Life Cycle Project is below:

Sub-Project Name Purpose RoadMap Sub-Porject Owner and Participant Output and Delivery Ref
OWASP S-SDLC Project OWASP Secure Software Development Life Cycle Project defines security software development process. This part of the project is an overview of the life cycle. 2017Q3 Project Owner:

RIP

Kevin

Yuezhong Bao

Tianze Xia

Project Manager:

XuFei

OWASP S-SDLC Project Introduction Doc and Slides
OWASP S-SDLC Overall Flow This part of the OWASP S-SDLC Project defines phases of the life cycle and give suggestions and best practices of adoption. 2017Q2-Q4 Kevin

Peter Xiao

Best Practices of S-SDLC in Enterprises
OWASP  S-SDLC Security Awareness Training This part provides guidelines of security awareness trainings. These trainings are to enhance the sensitivity of security of software developers. 2017Q2-Q4 Jie Wang (1)Training slides

(2)Training Videos

(3)Examples of examination questions

(1)OWASP TOP 10

(2)OWASP MOBILE TOP 10

(3)OWASP IoT TOP 10

OWASP S-SDLC Security Requirement This part of OWASP S-SDLC aims to acquire security requirements by identifying the functional implementation, position in industry or  general  security requirements (eg, compliance requirements). 2017Q2-Q4 Tianze Xia (1)Best Practices of S-SDLC Security Requirement

(2)Security Requirement Checklist

OWASP Cheat Sheet Series
OWASP S-SDLC Security Design This part of S-SDLC will guide to deliver a doable security design to the implementation team by considering potential technical security risks. So that by avoiding the early detections of security risks, the cost to build secure products is in control. 2017Q2-Q4 Lance Li (1)Best Practices of S-SDLC Security Design

(2)Benchmark of OWASP security baseline

(3)Threat Modeling Guide

(4)Security Guideline for Common Components

(1)Application Threat Modeling

(2)OWASP ESAPI

OWASP S-SDLC Security Implementation The goal of this sub-project of OWASP S-SDLC are to:

(1) Let implementation teams do secure coding. The key is to let team understand security features of the language and framework they use, and obey the output of the S-SDLC security design

(2) Let implementation teams  identify and fix defects in legacy codes. The key is to adopt automated, efficient tech (eg. IAST) by providing guidelines and best practices.

2017Q2-Q4

Kan Yu

Ricky

(1)Best Practices of S-SDLC Security Implementation

(2)Security Sriteria Checking Tool Sets for Coding

(3)Guideline for OWASP Code Review

(1)OWASP Code Review Guide Project

(2)OWASP Cheat Sheet Series

OWASP S-SDLC Security Test Security testing is a process intended to reveal flaws in the security mechanisms of an information system that protect data and maintain functionality as intended

Typical security requirements may include specific elements of confidentiality, integrity, authentication, availability, authorization and non-repudiation. Actual security requirements tested depend on the security requirements implemented by the system. Due to the logical limitations of security testing, passing security testing is not an indication that no flaws exist or that the system adequately satisfies the security requirements.

This part of the OWASP S-SDLC project will provide some best practice and useful tips of security testing to help a.) Beginners can start security test easily; b.) Professionals can use for reference.

2017Q2-Q4 Tianze Xia (1)Best Practice of S-SDLC security testing

(2)Best Practice of OWASP Cheat sheet

(3) Best Practice of OWASP ASVS

(1)OWASP testing Guide

(2)OWASP Cheat sheet

(3)OWASP Application Security Verification Standard Project (ASVS)

OWASP S-SDLC Security Deployment & SecDevOps In this phase of the S-SDLC focus on security auditing before deployment and  security monitoring. The sub-project will research on

(1) develop a appropriate security baseline for deployment and devops

(2) the process of incident response and related tech.

(3)SecDevOps

2017Q2-Q4 RIP (1)Best Practice of S-SDLC security Deployment

(2)Best Practice of S-SDLC SecDevOps

(3)Security Baseline for  deployment  and devops

(4)OpenRASP

OWASP AppSensor

OpenRASP

Involvement in the development and promotion of the OWASP Secure Software Development Lifecycle Project is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • Helping find references to some of the principles.
  • Project administration support.
  • Wiki editing support.
  • Writing support for the book.


Top Security Incidents

Project purpose / overview:

This project is sub-project for OWASP S – SDLC Project, aimed at the hot spot in the social public security problem. Through the analysis of security problems, case demonstration, in order to arouse public awareness of the security, enhance people's consciousness of network safety as well as to understand and to grasp the method of network security. Finally, everybody is responsible for network security and good atmosphere of everyone involved.

The scope of this project includes 1. Collect and sort public security issue around; 2. Output OWASP Security Awareness Top 10 Document; 3. Build an open source website platform to share information.

本项目为OWASP S-SDLC子项目, 旨在针对社会公众关注的热点安全问题,通过对安全问题的分析、案例演示,唤起公众对安全的关注,提升人民群众网络安全意识,了解和掌握网络安全防范方法,营造网络安全人人有责、人人参与的良好氛围。

本项目范围包括1.收集整理分类公共安全事件;2.输出OWASP安全意识top10文档;3.搭建开源网站平台分享信息

Project Roadmap:

Phase Date
Web site technology solutions

网站技术方案

June 13- June 23, 2018

2018年6月13日-6月23日

Data Classification Standard

数据分类标准

May25- June1, 2018

2018年5月25日-6月1日

Data collection 1

手动收集整理分类数据阶段1

June 2- June10, 2018

2018年6月2日-6月10日

Data collection 2

手动收集整理分类数据阶段2

June 11- June15, 2018

2018年6月11日-6月15日

Review categories and Website debugging

评审类别和网站调试

June 11- June20, 2018

2018年6月11日-6月24日

Output-Secure Awareness TOP 10 Document

安全意识TOP 10文档

June 21, 2018

2018年6月21日

Web Site on line

网站上线

June 25, 2018

2018年6月25日

Project Leader name:

Jack Ding

Project Leader email address:

 [email protected]

Team Member:

TBD

Mentor:

Xia Tianzhe

Zou Qingmign

Attachment: Data Classification Standard

(Will provide English Version Later)

Category.png


Main Section Chapter Status
Preface Purpose of S-SDLC Done. Waiting for approve
Coverage of S-SDLC Done. Waiting for approve
Security Strategy Security Strategy Done. Waiting for approve
Security Goal Done. Waiting for approve
The infrastructure of security engineering capability A Brief Overview of the Infrastructure Done. Waiting for approve
Organization Structures Done. Waiting for approve
The Flow Framework Done. Waiting for approve
The Security Tech Framework Done. Waiting for approve
The Chain of Tools Done. Waiting for approve
The Training System Done. Waiting for approve
The Measurement System Done. Waiting for approve
Security Requirements To Understand Security Requirements Done. Waiting for approve
How to build Security Requirements Done. Waiting for approve
The interpretation of OWASP Top10 Project for training purpose Detailed explanations of the top 10(e.g. Demo) Calling for volunteers
TBD... TBD...