This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP SecurityRAT Project"

From OWASP
Jump to: navigation, search
m (Updated current version)
m (added new version)
 
(3 intermediate revisions by the same user not shown)
Line 20: Line 20:
  
 
==Current version==  
 
==Current version==  
Current version is 1.7.7 released in April 2018: https://github.com/SecurityRAT/SecurityRAT/releases/latest
+
Current version is 1.7.9 released in June 2019: https://github.com/SecurityRAT/SecurityRAT/releases/latest  
  
 
Changelog:  
 
Changelog:  
  
- Bug fixes
+
* Issue where Option columns disappear in the requirement editor view after some minutes ( #111 )
  - Fixed issue where FrontEndUniversalResource returns 404 if id > 127
+
* Bug where change settings will change Implementation Type to first value and can't be changed anymore ( #121 )
 
 
- Changes
 
  - More configurable constants have been added to increase flexibility
 
  - defaultJIRAQueueForYAML Defines the default JIRA queue used to save your requirements.
 
  - defaultJIRAHost: Default JIRA host used in multiple Interfaces such as create JIRA tickets or import. When defined, the user could only provide a JIRA project name or ticket key instead of the whole URL.
 
  - Other minor tweaks to improve the usability
 
  
 
==Licensing==
 
==Licensing==
Line 42: Line 36:
 
[https://github.com/SecurityRAT/SecurityRAT/ GitHub Repository]
 
[https://github.com/SecurityRAT/SecurityRAT/ GitHub Repository]
  
[https://hub.docker.com/r/securityrat/all_in_one/ Docker Image]
+
[https://github.com/SecurityRAT/SecurityRAT-dockercompose Docker Image]
  
 
[https://securityrat.github.io/ Documentation]
 
[https://securityrat.github.io/ Documentation]
Line 57: Line 51:
 
==Classifications==
 
==Classifications==
  
   {| cellpadding="2" width="200"
+
   {| width="200" cellpadding="2"
 
   |-
 
   |-
 
   | colspan="2" align="center" | [[File:Project_Type_Files_TOOL.jpg|link=https://www.owasp.org/index.php/Category:OWASP_Tool]]
 
   | colspan="2" align="center" | [[File:Project_Type_Files_TOOL.jpg|link=https://www.owasp.org/index.php/Category:OWASP_Tool]]
 
   |-
 
   |-
   | rowspan="2" valign="top" align="center" width="50%" | [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects|Incubator Project]]
+
   | rowspan="2" width="50%" valign="top" align="center" | [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects|Incubator Project]]
   | valign="top" align="center" width="50%" | [[File:Owasp-builders-small.png|link=Builders]]   
+
   | width="50%" valign="top" align="center" | [[File:Owasp-builders-small.png|link=Builders]]   
 
   |-
 
   |-
   | valign="top" align="center" width="50%" | [[File:Owasp-defenders-small.png|link=Defenders]]
+
   | width="50%" valign="top" align="center" | [[File:Owasp-defenders-small.png|link=Defenders]]
 
   |-
 
   |-
 
   | colspan="2" align="center" | [[File:Agplv3-155x51.png|link=http://www.gnu.org/licenses/agpl-3.0.html|Affero General Public License 3.0]]
 
   | colspan="2" align="center" | [[File:Agplv3-155x51.png|link=http://www.gnu.org/licenses/agpl-3.0.html|Affero General Public License 3.0]]
Line 91: Line 85:
  
 
==Test SecurityRAT and open issues==
 
==Test SecurityRAT and open issues==
You don't have to be a developer in order to help! Simply e.g. download our [https://hub.docker.com/r/securityrat/all_in_one/ docker image] play around and open a [https://github.com/SecurityRAT/SecurityRAT/issues GitHub issue] for anything what doesn't work according to your expectations!
+
You don't have to be a developer in order to help! Simply e.g. download our [https://github.com/SecurityRAT/SecurityRAT-dockercompose docker image] play around and open a [https://github.com/SecurityRAT/SecurityRAT/issues GitHub issue] for anything what doesn't work according to your expectations!
  
 
==Create alternative requirement sets==
 
==Create alternative requirement sets==

Latest revision as of 12:39, 9 July 2019

OWASP Project Header.jpg

OWASP SecurityRAT

Tool mission: Simplify security requirement management during the SSDLC using automation approaches.

Description

The core functionality of SecurityRAT ("Requirement Automation Tool") can be described in the following steps:

  1. You tell SecurityRAT what kind of a software artifact you're going to develop / are running
  2. SecurityRAT tells you which requirements you should fulfill.
  3. You decide how you want to handle the desired requirements.
  4. You persist the the artifact state in an issue tracker and create tickets for the requirements where an explicit action is necessary
  5. Throughout the continuous development of the particular artifact, you respect the rules defined in SecurityRAT and document relevant changes in requirement compliance whenever appropriate.

Focus of SecurityRAT is currently put on automation of procedures rather then quality of requirements. There is a set of requirements provided which you can start with, nevertheless it is recommended to create your own set of requirements which fits your company risk profile.

Current version

Current version is 1.7.9 released in June 2019: https://github.com/SecurityRAT/SecurityRAT/releases/latest

Changelog:

  • Issue where Option columns disappear in the requirement editor view after some minutes ( #111 )
  • Bug where change settings will change Implementation Type to first value and can't be changed anymore ( #121 )

Licensing

This program is licensed under the Apache 2.0 license.

Project Resources

GitHub Repository

Docker Image

Documentation

Slack Channel

Project Leaders

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

Releases

Please see our GitHub Releases page for the information about the most current release!

SecurityRAT on Tour

We're looking for volunteers helping us with the project. These are the possibilities to get involved:

Test SecurityRAT and open issues

You don't have to be a developer in order to help! Simply e.g. download our docker image play around and open a GitHub issue for anything what doesn't work according to your expectations!

Create alternative requirement sets

Current default requirement set is very basic and targeted on web development only.

If you want to improve that, you can create your own security requirement set in your own instance of SecurityRAT and provide it in a form of an SQL dump accordingly to the default one.

Join the development team

If you like our idea and want to make it better, know some coding (JavaScript/Angular & JAVA/Spring Boot) and have some spare time, we will be happy to receive you in the team and provide any starting support necessary!

Contributors

The following volunteers take care of pushing development of SecurityRAT forwards:

  • Jay Mbolda Yamdjeu
  • Philipp Zschumme

Version in planning

For the moment, we don't anticipate development of further big features in version 1, we're putting it into maintenance mode and have started collecting ideas for v2.0.

Please see the current list of ideas for version 2.0 and contribute your ideas on this GitHub Wiki Page