SlideShare une entreprise Scribd logo
1  sur  16
Secure software development life cycle Dr. Maurice Dawson, Dr. Darrell Burrell, Dr. EmadRahim, & Mr. Stephen Brewster
Abstract This article examines the emerging need for software assurance.  As defense contractors continue to develop systems for the Department of Defense (DoD) those systems must meet stringent requirements for deployment.  However as over half of the vulnerabilities are found at the application layer organizations must ensure that proper mechanisms are in place to ensure the integrity, availability, and confidentiality of the code is maintained.
Introduction In the past software product stakeholders did not view software security has high priority. It was believed that a secure network infrastructure would provide the level of protection needed against malicious attacks. In recent history network security alone has proved inadequate against such attacks. Users have been successful in penetrating valid channels of authentication through techniques such as cross site scripting, Structured Query Language (SQL) Injection, and Buffer Overflow exploitation. In such cases system assets were compromised and both data and organizational integrity were damaged. The Gartner Group reports that more than 70 percent of current business security vulnerabilities are found within software applications rather than the network boundaries (Aras, Barbara, & Jeffrey, 2008).  A focus of application security emerged in order to reduce the risk of poor software development, integration, and deployment. Through this need software assurance quickly became an Information Assurance (IA) focus area in the financial, government, and manufacturing sectors to reduce the risk of unsecure code.
Meeting Customer Demands The United States Army is the primary customer may defense contractors. The Army is managed and ran by the Department of Defense (DoD). The primary objective of the DoD is to provide military forces in an effort to deter war and to protect the security of the United States of America.   The Department of Defense (DoD) has addressed security through governance issued under the Office of Management and Budget (OMB) Circular A-130. The focus of Information Technology security was further derived by DoD Directive 8500.2.   It specifically states that all IA and IA-enabled IT products incorporated into DoD information systems shall be configured in accordance with DoD-approved security configuration guidelines.    On April 26, 2010, the DoD released the third version of the Application Security and Development Security Technical Implementation Guide (STIG) provided by the Defense Information Systems Agency (DISA).
Industry Standards An allocated baseline is created during the Requirements and Analysis phase. This baseline contains all of the requirements for a specific system allocated across four different functional areas.  Once each functional area lead identifies its allocated requirements as correct, the allocated baseline becomes a verified baseline. Software is one of the four functional areas in which system requirements are allocated.  These requirements are then used to design code, integrate and test a completed software configuration item within the system.
Process to Secure Code In the event of a vulnerability finding, the software code may require redesign and implementation. This iterative cycle is costly in time and resources. To truly understand security threats to a system, security must be addressed beginning with the initiation phase of the development process. For an organization this means they must allow the IA controls and requirements to drive design and influence the software requirements.  Therefore, any identified security threats found during the requirements and analysis phase will drive design requirements and implementation. Security defects discovered can then be addressed at a component level before implementation. The cost of discovery and mitigation can be absorbed within the review, analysis and quality check performed during the design, and implementation of our SDLC. The resultant product is one with security built in rather than security retrofitted.
Relative Cost of Fixing Defects
Industry Secure SDLC DoDI 8500.2, IA Implementation, states that the Information Systems Security Engineer (ISSE) must work with the system architects, engineers, and developers to ensure that IA controls are designed and implemented into the system throughout the development process. Though this requirement is for government entities, it serves as a guide into how an organization could also integrate security into software development. The software development process which an organization should have should serve as the baseline process in which the integration of security controls and activities must take place. The objectives are as follows for secure development: Reduce cost of fixing vulnerabilities.  Increase the integrity, availability, and confidentiality of our software. Conform to DoD standards of secure software development
CSSLP The following domains make up the CSSLP CBK focus on the need for building security into the SDLC: Secure Software Concepts - security implications in software development and for software supply chain integrity  Secure Software Requirements - capturing security requirements in the requirements gathering phase Secure Software Design - translating security requirements into application design elements Secure Software Implementation/Coding - unit testing for security functionality and resiliency to attack, and developing secure code and exploit mitigation Secure Software Testing - integrated QA testing for security functionality and resiliency to attack Software Acceptance - security implication in the software acceptance phase Software Deployment, Operations, Maintenance and Disposal - security issues around steady state operations and management of software 
Industry Secure SDLC The security activities involved should seamlessly interface with existing activities found with the organization’s SDLC. In order to achieve such a unified process we must first examine the activities required within a Secure SDLC. The International Information Systems Security Certification Consortium, Inc (ISC)2, a global leader in the creation of security certification standards, has published best practices for integrating security into the system development life cycle. The security activities suggested by (ISC)2 should be further derived into the secure SDLC using existing SDLC phase definitions.
Industry Secure SDLC
Tools Scripts Backtrack Linux Wireshark Virus Writer(s) Code Injector(s)
Backtrack-Maltego
Summary The Secure SDLC has as its base components all of the activities and security controls needed to develop DoD compliant and industry best practices hardened software. A knowledgeable staff as well as secure software policies and controls is required in order to truly prevent, identify, and mitigate exploitable vulnerabilities within developed systems. Not meeting the least of these activities found within the secure SDLC provides an opportunity for misuse of system assets from both insider and outsider threats. Security is not simply a network requirement, it is now an Information Technology requirement which includes the development of all software for the intent to distribute, store, and manipulate information. Therefore, as a developer in the defense industry contractors must implement the highest standards of development in order to insure the highest quality of products for its customers and the lives which they protect.
References Aras, O, Barbara, C, & Jeffrey, L. (2008). Secure software development-the role of it audit.Information Systems Control Journal, 4.   Defense Information Systems Agency, DISA Field Security Operations. (2006). Application services security technical implementation guide, Washginton, DC: Defense Information Systems Agency. Retrieved from http://iase.disa.mil/stigs/stig/application-services-stig-v1r1.pdf   Defense Information Systems Agency, DISA Field Security Operations. (2010). Application services security technical implementation guide, Washginton, DC: Defense Information Systems Agency. Retrieved from http://iase.disa.mil/stigs/stig/   Paul, M. (2008). The need for software secuirty. Retrieved from https://www.isc2.org/uploadedFiles/(ISC)2_Public_Content/Certification_Programs/CSSLP/CSSLP_WhitePaper.pdf   Dowd, M, McDonald, J, & Schuh, J. (2007). The art of software security assessment. Boston, MA: Pearson Education, Inc.   Maxon, R. (2008). Software assurance best practices for air force weapon and information technology systems – are we bleeding?. Published manuscript, Department of Systems and Engineering Management, Air Force Institute of Technology, Wright-Patterson Air Force Base, OH. Retrieved from http://www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA480286&Location=U2&doc=GetTRDoc.pdf
Please contact Dr. Maurice Dawson Jr., DCS, CGEIT, CSSLP, I.S.P., ITCP-IP3 Any Questions

Contenu connexe

Tendances

Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
Yulian Slobodyan
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 

Tendances (20)

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Threat Modeling Using STRIDE
Threat Modeling Using STRIDEThreat Modeling Using STRIDE
Threat Modeling Using STRIDE
 
The security sdlc
The security sdlcThe security sdlc
The security sdlc
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
The OCTAVE Method
The OCTAVE MethodThe OCTAVE Method
The OCTAVE Method
 
Hld and lld
Hld and lldHld and lld
Hld and lld
 
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Demystifying DevSecOps
Demystifying DevSecOpsDemystifying DevSecOps
Demystifying DevSecOps
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures
 
Application Security
Application SecurityApplication Security
Application Security
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat Modeling
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
DEVSECOPS.pptx
DEVSECOPS.pptxDEVSECOPS.pptx
DEVSECOPS.pptx
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 

Similaire à Secure Software Development Life Cycle

Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
CSCJournals
 
SOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docx
SOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docxSOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docx
SOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docx
whitneyleman54422
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
ESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENT
ESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENTESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENT
ESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENT
ijesajournal
 

Similaire à Secure Software Development Life Cycle (20)

Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps World
 
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
 
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAMIT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
IT SECURITY PLAN FOR FLIGHT SIMULATION PROGRAM
 
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTSSECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
 
A Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudA Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise Cloud
 
PROPOSING SECURITY REQUIREMENT PRIORITIZATION FRAMEWORK
PROPOSING SECURITY REQUIREMENT PRIORITIZATION FRAMEWORKPROPOSING SECURITY REQUIREMENT PRIORITIZATION FRAMEWORK
PROPOSING SECURITY REQUIREMENT PRIORITIZATION FRAMEWORK
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
 
Ssdf nist
Ssdf nistSsdf nist
Ssdf nist
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
 
SOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docx
SOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docxSOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docx
SOFTWARE ENGINEERING TOOLS AND THE PROCESSES THEY SUPPORTC.docx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Key elements of security threat
Key elements of security threatKey elements of security threat
Key elements of security threat
 
ESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENT
ESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENTESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENT
ESSENTIAL ACTIVITIES FOR SECURE SOFTWARE DEVELOPMENT
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference Guide
 
The NIST Cybersecurity Framework
The NIST Cybersecurity FrameworkThe NIST Cybersecurity Framework
The NIST Cybersecurity Framework
 
Conducting Security Metrics for Object-Oriented Class Design
Conducting Security Metrics for Object-Oriented Class DesignConducting Security Metrics for Object-Oriented Class Design
Conducting Security Metrics for Object-Oriented Class Design
 

Plus de Maurice Dawson

Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsUnderstanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Maurice Dawson
 
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
Maurice Dawson
 

Plus de Maurice Dawson (20)

Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsUnderstanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
 
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
 
Security Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of ThingsSecurity Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of Things
 
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
 
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cy...
 
CTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and DestroyCTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and Destroy
 
MWAIS Fall 2017 Newsletter
MWAIS Fall 2017 NewsletterMWAIS Fall 2017 Newsletter
MWAIS Fall 2017 Newsletter
 
MWAIS Fall 2018 Newsletter
MWAIS Fall 2018 NewsletterMWAIS Fall 2018 Newsletter
MWAIS Fall 2018 Newsletter
 
Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...
 
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
 
Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS
 
UMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer ProgramUMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer Program
 
Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018
 
MWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual ConferenceMWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual Conference
 
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
 
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
 
Hacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected SocietyHacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected Society
 
University of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber SecurityUniversity of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber Security
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
 
Security Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of ThingsSecurity Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of Things
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

Secure Software Development Life Cycle

  • 1. Secure software development life cycle Dr. Maurice Dawson, Dr. Darrell Burrell, Dr. EmadRahim, & Mr. Stephen Brewster
  • 2. Abstract This article examines the emerging need for software assurance. As defense contractors continue to develop systems for the Department of Defense (DoD) those systems must meet stringent requirements for deployment. However as over half of the vulnerabilities are found at the application layer organizations must ensure that proper mechanisms are in place to ensure the integrity, availability, and confidentiality of the code is maintained.
  • 3. Introduction In the past software product stakeholders did not view software security has high priority. It was believed that a secure network infrastructure would provide the level of protection needed against malicious attacks. In recent history network security alone has proved inadequate against such attacks. Users have been successful in penetrating valid channels of authentication through techniques such as cross site scripting, Structured Query Language (SQL) Injection, and Buffer Overflow exploitation. In such cases system assets were compromised and both data and organizational integrity were damaged. The Gartner Group reports that more than 70 percent of current business security vulnerabilities are found within software applications rather than the network boundaries (Aras, Barbara, & Jeffrey, 2008). A focus of application security emerged in order to reduce the risk of poor software development, integration, and deployment. Through this need software assurance quickly became an Information Assurance (IA) focus area in the financial, government, and manufacturing sectors to reduce the risk of unsecure code.
  • 4. Meeting Customer Demands The United States Army is the primary customer may defense contractors. The Army is managed and ran by the Department of Defense (DoD). The primary objective of the DoD is to provide military forces in an effort to deter war and to protect the security of the United States of America. The Department of Defense (DoD) has addressed security through governance issued under the Office of Management and Budget (OMB) Circular A-130. The focus of Information Technology security was further derived by DoD Directive 8500.2. It specifically states that all IA and IA-enabled IT products incorporated into DoD information systems shall be configured in accordance with DoD-approved security configuration guidelines. On April 26, 2010, the DoD released the third version of the Application Security and Development Security Technical Implementation Guide (STIG) provided by the Defense Information Systems Agency (DISA).
  • 5. Industry Standards An allocated baseline is created during the Requirements and Analysis phase. This baseline contains all of the requirements for a specific system allocated across four different functional areas. Once each functional area lead identifies its allocated requirements as correct, the allocated baseline becomes a verified baseline. Software is one of the four functional areas in which system requirements are allocated. These requirements are then used to design code, integrate and test a completed software configuration item within the system.
  • 6. Process to Secure Code In the event of a vulnerability finding, the software code may require redesign and implementation. This iterative cycle is costly in time and resources. To truly understand security threats to a system, security must be addressed beginning with the initiation phase of the development process. For an organization this means they must allow the IA controls and requirements to drive design and influence the software requirements. Therefore, any identified security threats found during the requirements and analysis phase will drive design requirements and implementation. Security defects discovered can then be addressed at a component level before implementation. The cost of discovery and mitigation can be absorbed within the review, analysis and quality check performed during the design, and implementation of our SDLC. The resultant product is one with security built in rather than security retrofitted.
  • 7. Relative Cost of Fixing Defects
  • 8. Industry Secure SDLC DoDI 8500.2, IA Implementation, states that the Information Systems Security Engineer (ISSE) must work with the system architects, engineers, and developers to ensure that IA controls are designed and implemented into the system throughout the development process. Though this requirement is for government entities, it serves as a guide into how an organization could also integrate security into software development. The software development process which an organization should have should serve as the baseline process in which the integration of security controls and activities must take place. The objectives are as follows for secure development: Reduce cost of fixing vulnerabilities. Increase the integrity, availability, and confidentiality of our software. Conform to DoD standards of secure software development
  • 9. CSSLP The following domains make up the CSSLP CBK focus on the need for building security into the SDLC: Secure Software Concepts - security implications in software development and for software supply chain integrity  Secure Software Requirements - capturing security requirements in the requirements gathering phase Secure Software Design - translating security requirements into application design elements Secure Software Implementation/Coding - unit testing for security functionality and resiliency to attack, and developing secure code and exploit mitigation Secure Software Testing - integrated QA testing for security functionality and resiliency to attack Software Acceptance - security implication in the software acceptance phase Software Deployment, Operations, Maintenance and Disposal - security issues around steady state operations and management of software 
  • 10. Industry Secure SDLC The security activities involved should seamlessly interface with existing activities found with the organization’s SDLC. In order to achieve such a unified process we must first examine the activities required within a Secure SDLC. The International Information Systems Security Certification Consortium, Inc (ISC)2, a global leader in the creation of security certification standards, has published best practices for integrating security into the system development life cycle. The security activities suggested by (ISC)2 should be further derived into the secure SDLC using existing SDLC phase definitions.
  • 12. Tools Scripts Backtrack Linux Wireshark Virus Writer(s) Code Injector(s)
  • 14. Summary The Secure SDLC has as its base components all of the activities and security controls needed to develop DoD compliant and industry best practices hardened software. A knowledgeable staff as well as secure software policies and controls is required in order to truly prevent, identify, and mitigate exploitable vulnerabilities within developed systems. Not meeting the least of these activities found within the secure SDLC provides an opportunity for misuse of system assets from both insider and outsider threats. Security is not simply a network requirement, it is now an Information Technology requirement which includes the development of all software for the intent to distribute, store, and manipulate information. Therefore, as a developer in the defense industry contractors must implement the highest standards of development in order to insure the highest quality of products for its customers and the lives which they protect.
  • 15. References Aras, O, Barbara, C, & Jeffrey, L. (2008). Secure software development-the role of it audit.Information Systems Control Journal, 4.   Defense Information Systems Agency, DISA Field Security Operations. (2006). Application services security technical implementation guide, Washginton, DC: Defense Information Systems Agency. Retrieved from http://iase.disa.mil/stigs/stig/application-services-stig-v1r1.pdf   Defense Information Systems Agency, DISA Field Security Operations. (2010). Application services security technical implementation guide, Washginton, DC: Defense Information Systems Agency. Retrieved from http://iase.disa.mil/stigs/stig/   Paul, M. (2008). The need for software secuirty. Retrieved from https://www.isc2.org/uploadedFiles/(ISC)2_Public_Content/Certification_Programs/CSSLP/CSSLP_WhitePaper.pdf   Dowd, M, McDonald, J, & Schuh, J. (2007). The art of software security assessment. Boston, MA: Pearson Education, Inc.   Maxon, R. (2008). Software assurance best practices for air force weapon and information technology systems – are we bleeding?. Published manuscript, Department of Systems and Engineering Management, Air Force Institute of Technology, Wright-Patterson Air Force Base, OH. Retrieved from http://www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA480286&Location=U2&doc=GetTRDoc.pdf
  • 16. Please contact Dr. Maurice Dawson Jr., DCS, CGEIT, CSSLP, I.S.P., ITCP-IP3 Any Questions