This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP SecurityRAT Project"

From OWASP
Jump to: navigation, search
(Releases)
m (added new version)
 
(9 intermediate revisions by 2 users not shown)
Line 18: Line 18:
  
 
Focus of SecurityRAT is currently put on automation of procedures rather then quality of requirements. There is a set of requirements provided which you can start with, nevertheless it is recommended to create your own set of requirements which fits your company risk profile.
 
Focus of SecurityRAT is currently put on automation of procedures rather then quality of requirements. There is a set of requirements provided which you can start with, nevertheless it is recommended to create your own set of requirements which fits your company risk profile.
 +
 +
==Current version==
 +
Current version is 1.7.9 released in June 2019: https://github.com/SecurityRAT/SecurityRAT/releases/latest
 +
 +
Changelog:
 +
 +
* Issue where Option columns disappear in the requirement editor view after some minutes ( #111 )
 +
* Bug where change settings will change Implementation Type to first value and can't be changed anymore ( #121 )
  
 
==Licensing==
 
==Licensing==
Line 28: Line 36:
 
[https://github.com/SecurityRAT/SecurityRAT/ GitHub Repository]
 
[https://github.com/SecurityRAT/SecurityRAT/ GitHub Repository]
  
[https://hub.docker.com/r/securityrat/all_in_one/ Docker Image]
+
[https://github.com/SecurityRAT/SecurityRAT-dockercompose Docker Image]
  
 
[https://securityrat.github.io/ Documentation]
 
[https://securityrat.github.io/ Documentation]
 +
 +
[https://owasp.slack.com/messages/C76U4TNFJ/details/ Slack Channel]
  
 
== Project Leaders ==
 
== Project Leaders ==
Line 41: Line 51:
 
==Classifications==
 
==Classifications==
  
   {| cellpadding="2" width="200"
+
   {| width="200" cellpadding="2"
 
   |-
 
   |-
 
   | colspan="2" align="center" | [[File:Project_Type_Files_TOOL.jpg|link=https://www.owasp.org/index.php/Category:OWASP_Tool]]
 
   | colspan="2" align="center" | [[File:Project_Type_Files_TOOL.jpg|link=https://www.owasp.org/index.php/Category:OWASP_Tool]]
 
   |-
 
   |-
   | rowspan="2" valign="top" width="50%" align="center" | [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects|Incubator Project]]
+
   | rowspan="2" width="50%" valign="top" align="center" | [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects|Incubator Project]]
   | valign="top" width="50%" align="center" | [[File:Owasp-builders-small.png|link=Builders]]   
+
   | width="50%" valign="top" align="center" | [[File:Owasp-builders-small.png|link=Builders]]   
 
   |-
 
   |-
   | valign="top" width="50%" align="center" | [[File:Owasp-defenders-small.png|link=Defenders]]
+
   | width="50%" valign="top" align="center" | [[File:Owasp-defenders-small.png|link=Defenders]]
 
   |-
 
   |-
 
   | colspan="2" align="center" | [[File:Agplv3-155x51.png|link=http://www.gnu.org/licenses/agpl-3.0.html|Affero General Public License 3.0]]
 
   | colspan="2" align="center" | [[File:Agplv3-155x51.png|link=http://www.gnu.org/licenses/agpl-3.0.html|Affero General Public License 3.0]]
Line 58: Line 68:
  
 
== SecurityRAT on Tour ==
 
== SecurityRAT on Tour ==
 +
* [01 Feb 2018] [https://www.meetup.com/de-DE/OWASP-Bucharest/events/246846435/ OWASP Chapter Meeting Bucharest]
 +
* [09 Oct 2017] [https://www.meetup.com/de-DE/owasp-karlsruhe/events/243958635/ OWASP Stammtisch Karlsruhe]
 
* [22 Sep 2017] [https://2017.appsecusa.org/schedule/ OWASP AppSec US]  
 
* [22 Sep 2017] [https://2017.appsecusa.org/schedule/ OWASP AppSec US]  
 
* [22 May 2017] [https://entwicklertag.de/karlsruhe/2017/security-requirements-im Karlsruher Entwicklertag].
 
* [22 May 2017] [https://entwicklertag.de/karlsruhe/2017/security-requirements-im Karlsruher Entwicklertag].
Line 73: Line 85:
  
 
==Test SecurityRAT and open issues==
 
==Test SecurityRAT and open issues==
You don't have to be a developer in order to help! Simply e.g. download our [https://hub.docker.com/r/securityrat/all_in_one/ docker image] play around and open a [https://github.com/SecurityRAT/SecurityRAT/issues GitHub issue] for anything what doesn't work according to your expectations!
+
You don't have to be a developer in order to help! Simply e.g. download our [https://github.com/SecurityRAT/SecurityRAT-dockercompose docker image] play around and open a [https://github.com/SecurityRAT/SecurityRAT/issues GitHub issue] for anything what doesn't work according to your expectations!
  
 
==Create alternative requirement sets==
 
==Create alternative requirement sets==
Line 88: Line 100:
 
The following volunteers take care of pushing development of SecurityRAT forwards:
 
The following volunteers take care of pushing development of SecurityRAT forwards:
  
* [https://www.owasp.org/index.php/User:Dkefer Daniel Kefer]
 
* [https://www.owasp.org/index.php/User:Ares René Reuter]
 
 
* Jay Mbolda Yamdjeu
 
* Jay Mbolda Yamdjeu
 +
* Philipp Zschumme
  
 
= Road Map =
 
= Road Map =
 
==Current version==
 
Current version is 1.6 (new feature being support of manual (de-)linking of existing tickets for particular requirements.
 
 
==Version in preparation==
 
We're currently working on 1.7.0, target date being September 2017.
 
 
New feature will be management of HTML5 slides serving for giving trainings relevant to the requirements
 
  
 
==Version in planning==  
 
==Version in planning==  
  
We've started collecting ideas for v2.0.
+
For the moment, we don't anticipate development of further big features in version 1, we're putting it into maintenance mode and have started collecting ideas for v2.0.
  
 
Please see the current list of ideas for version 2.0 and contribute your ideas on this [https://github.com/SecurityRAT/SecurityRAT/wiki/Version-2.0-Brainstorming GitHub Wiki Page]  
 
Please see the current list of ideas for version 2.0 and contribute your ideas on this [https://github.com/SecurityRAT/SecurityRAT/wiki/Version-2.0-Brainstorming GitHub Wiki Page]  

Latest revision as of 12:39, 9 July 2019

OWASP Project Header.jpg

OWASP SecurityRAT

Tool mission: Simplify security requirement management during the SSDLC using automation approaches.

Description

The core functionality of SecurityRAT ("Requirement Automation Tool") can be described in the following steps:

  1. You tell SecurityRAT what kind of a software artifact you're going to develop / are running
  2. SecurityRAT tells you which requirements you should fulfill.
  3. You decide how you want to handle the desired requirements.
  4. You persist the the artifact state in an issue tracker and create tickets for the requirements where an explicit action is necessary
  5. Throughout the continuous development of the particular artifact, you respect the rules defined in SecurityRAT and document relevant changes in requirement compliance whenever appropriate.

Focus of SecurityRAT is currently put on automation of procedures rather then quality of requirements. There is a set of requirements provided which you can start with, nevertheless it is recommended to create your own set of requirements which fits your company risk profile.

Current version

Current version is 1.7.9 released in June 2019: https://github.com/SecurityRAT/SecurityRAT/releases/latest

Changelog:

  • Issue where Option columns disappear in the requirement editor view after some minutes ( #111 )
  • Bug where change settings will change Implementation Type to first value and can't be changed anymore ( #121 )

Licensing

This program is licensed under the Apache 2.0 license.

Project Resources

GitHub Repository

Docker Image

Documentation

Slack Channel

Project Leaders

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

Releases

Please see our GitHub Releases page for the information about the most current release!

SecurityRAT on Tour

We're looking for volunteers helping us with the project. These are the possibilities to get involved:

Test SecurityRAT and open issues

You don't have to be a developer in order to help! Simply e.g. download our docker image play around and open a GitHub issue for anything what doesn't work according to your expectations!

Create alternative requirement sets

Current default requirement set is very basic and targeted on web development only.

If you want to improve that, you can create your own security requirement set in your own instance of SecurityRAT and provide it in a form of an SQL dump accordingly to the default one.

Join the development team

If you like our idea and want to make it better, know some coding (JavaScript/Angular & JAVA/Spring Boot) and have some spare time, we will be happy to receive you in the team and provide any starting support necessary!

Contributors

The following volunteers take care of pushing development of SecurityRAT forwards:

  • Jay Mbolda Yamdjeu
  • Philipp Zschumme

Version in planning

For the moment, we don't anticipate development of further big features in version 1, we're putting it into maintenance mode and have started collecting ideas for v2.0.

Please see the current list of ideas for version 2.0 and contribute your ideas on this GitHub Wiki Page