SlideShare a Scribd company logo
Software Assurance Maturity Model
     http://www.opensamm.org


                      Dan Cornell
              Denim Group dan@denimgroup.com
               OpenSAMM Core Team Member

  Original Slides From Pravir Chandra, OpenSAMM Project Lead
                       chandra@owasp.org
Agenda
• Review of existing secure SDLC efforts
• Understanding the model
• Applying the model
• Exploring the model‟s levels and
  activities
• SAMM and the real world
By the end, you‟ll be able to...

•   Evaluate an organization‟s existing software security
    practices
•   Build a balanced software security assurance
    program in well-defined iterations
•   Demonstrate concrete improvements to a security
    assurance program
•   Define and measure security-related activities
    throughout an organization
Review of existing secure SDLC
            efforts
CLASP
•   Comprehensive, Lightweight Application Security
    Process
    •   Centered around 7 AppSec Best Practices
    •   Cover the entire software lifecycle (not just
        development)
•   Adaptable to any development process
    •   Defines roles across the SDLC
    •   24 role-based process components
    •   Start small and dial-in to your needs
Microsoft SDL
• Built internally for MS software
• Extended and made public for others
• MS-only versions since public release
Touchpoints
• Gary McGraw‟s and Cigital‟s model
Lessons Learned
•   Microsoft SDL
    •   Heavyweight, good for large ISVs
•   Touchpoints
    •   High-level, not enough details to execute
        against
•   CLASP
    •   Large collection of activities, but no priority
        ordering
•   ALL: Good for experts to use as a guide, but hard
    for non-security folks to use off the shelf
Drivers for a Maturity Model
•   An organization‟s behavior changes slowly over time
    •   Changes must be iterative while working toward long-
        term goals
•   There is no single recipe that works for all organizations
    •   A solution must enable risk-based choices tailor to
        the organization
•   Guidance related to security activities must be
    prescriptive
    •   A solution must provide enough details for non-
        security-people
•   Overall, must be simple, well-defined, and measurable
Therefore, a viable model
             must...
•   Define building blocks for an assurance
    program
    • Delineate all functions within an organization
      that could be improved over time
•   Define how building blocks should be combined
    • Make creating change in iterations a no-
      brainer
•   Define details for each building block clearly
    • Clarify the security-relevant parts in a widely
      applicable way (for any org doing software
      dev)
Understanding the model
SAMM Business
             Functions
•Start with the core
 activities tied to any
 organization
 performing
 software
 development
•Named generically,
 but should resonate
 with any developer
 or manager
SAMM Security Practices
•   From each of the Business Functions, 3 Security
    Practices are defined
•   The Security Practices cover all areas relevant to
    software security assurance
•   Each one is a „silo‟ for improvement
Under each Security
             Practice
•   Three successive Objectives under each Practice define
    how it can be improved over time
    •   This establishes a notion of a Level at which an
        organization fulfills a given Practice
•   The three Levels for a Practice generally correspond to:
    •   (0: Implicit starting point with the Practice unfulfilled)
    •   1: Initial understanding and ad hoc provision of the
        Practice
    •   2: Increase efficiency and/or effectiveness of the Practice
    •   3: Comprehensive mastery of the Practice at scale
Check out this one...
Per Level, SAMM
        defines...
• Objective
• Activities
• Results
• Success Metrics
• Costs
• Personnel
• Related Levels
Approach to iterative
             improvement
•   Since the twelve Practices are each a maturity area,
    the successive Objectives represent the “building
    blocks” for any assurance program


•   Simply put, improve an assurance program in
    phases by:
    1. Select security Practices to improve in next phase
       of assurance program
    2. Achieve the next Objective in each Practice by
       performing the corresponding Activities at the
       specified Success Metrics
Applying the model
Conducting assessments
• SAMM includes assessment
  worksheets for each Security Practice
Assessment process
• Supports both lightweight and detailed
    assessments
•   Organizations may fall in between
    levels (+)
Creating Scorecards

•   Gap analysis
    •   Capturing scores from detailed
        assessments versus expected
        performance levels
•   Demonstrating improvement
    •   Capturing scores from before and
        after an iteration of assurance
        program build-out
•   Ongoing measurement
    •   Capturing scores over consistent time
        frames for an assurance program that
        is already in place
Roadmap templates
•   To make the “building blocks” usable,
    SAMM defines Roadmaps templates for
    typical kinds of organizations
    •   Independent Software Vendors
    •   Online Service Providers
    •   Financial Services Organizations
    •   Government Organizations
•   Organization types chosen because
    •   They represent common use-cases
    •   Each organization has variations in
        typical software-induced risk
    •   Optimal creation of an assurance
        program is different for each
Building Assurance
     Programs
Case Studies
• A full walkthrough with prose
    explanations of decision-making as an
    organization improves
•   Each Phase described in detail
    • Organizational constraints
    • Build/buy choices
•   One case study exists today, several
    more in progress using industry partners
Exploring the model‟s levels and
            activities
The SAMM 1.0 release
SAMM and the real world
SAMM history
•   Beta released August 2008
    • 1.0 released March 2009
•   Originally funded by Fortify
    • Still actively involved and using this
      model
•   Released under a Creative Commons
    Attribution Share-Alike license
•   Donated to OWASP and is currently an
    OWASP project
Expert contributions
•   Built based on collected experiences with
    100‟s of organizations
    • Including security experts, developers,
      architects, development managers, IT
      managers
Industry support
• Several more case studies underway
The OpenSAMM Project
•   http://www.opensamm.org
•   Dedicated to defining, improving, and testing
    the SAMM framework
•   Always vendor-neutral, but lots of industry
    participation
    •  Open and community driven
•   Targeting new releases every 6-12 months
•   Change management process
    •  SAMM Enhancement Proposals (SEP)
Future plans
•   Mappings to existing standards and
    regulations (many underway currently)
    • PCI, COBIT, ISO-17799/27002, ISM3,
      etc.
•   Additional roadmaps where need is
    identified
•   Additional case studies
•   Feedback for refinement of the model
•   Translations into other languages
Other “modern”
         approachs

• Microsoft SDL Optimization Model
• Fortify/Cigital Building Security In
  Maturity Model (BSIMM)
SDL Optimization Model
• Built by MS to make SDL adoption
  easier
BSIMM
•   Based on collected data from 9 large
    firms
•   Recently expanded to 30
OpenSAMM
           Resources
•   Nick Coblentz - SAMM Assessment Interview
    Template (xls/googledoc)
•   Christian Frichot - SAMM Assessment Spreadsheet
    (xls)
•   Colin Watson - Roadmap Chart Template (xls)
•   Jim Weiler - MS Project Plan Template (mpp)
•   Denim Group – Vulnerability Manager (web
    application)
Quick re-cap on using SAMM

•   Evaluate an organization‟s existing software security
    practices
•   Build a balanced software security assurance
    program in well-defined iterations
•   Demonstrate concrete improvements to a security
    assurance program
•   Define and measure security-related activities
    throughout an organization
Get involved

• Use SAMM and tell us about it
 • Blog, email, etc.
• Latest news at
  http://www.opensamm.org
 • Sign up for the mailing list
Thanks for your time! Questions?

      http://www.opensamm.org

                        Dan Cornell
              Denim Group dan@denimgroup.com
               OpenSAMM Core Team Member

  Original Slides From Pravir Chandra, OpenSAMM Project Lead
                       chandra@owasp.org

More Related Content

What's hot

10 good reasons to go for model-based systems engineering in your organization
10 good reasons to go for model-based systems engineering in your organization10 good reasons to go for model-based systems engineering in your organization
10 good reasons to go for model-based systems engineering in your organization
Siemens PLM Software
 
Software Design - SDLC Model
Software Design - SDLC ModelSoftware Design - SDLC Model
How to Shift to a Serverless Mindset
How to Shift to a Serverless MindsetHow to Shift to a Serverless Mindset
How to Shift to a Serverless Mindset
UXDXConf
 
Software Reliability
Software ReliabilitySoftware Reliability
Software Reliability
ranapoonam1
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
Priyanka Aash
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
DevOps Indonesia
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
Abdul_Mujeeb
 
Using FMI (Functional Mock-up Interface) for MBSE at all steps of System Design
Using FMI (Functional Mock-up Interface) for MBSE at all steps of System DesignUsing FMI (Functional Mock-up Interface) for MBSE at all steps of System Design
Using FMI (Functional Mock-up Interface) for MBSE at all steps of System Design
Siemens PLM Software
 
V model (software engineering)
V model (software engineering)V model (software engineering)
V model (software engineering)
MuhammadTalha436
 
IEC 61508-3 SW Engineering
IEC 61508-3 SW EngineeringIEC 61508-3 SW Engineering
IEC 61508-3 SW Engineering
Hongseok Lee
 
Introduction of the meaning and History of CMMI
Introduction of the meaning and History of CMMI Introduction of the meaning and History of CMMI
Introduction of the meaning and History of CMMI
Eng Ibrahem
 
Fundamentals of testing
Fundamentals of testingFundamentals of testing
Fundamentals of testing
BugRaptors
 
Lec 01(introduction) Mechatronic systems
Lec 01(introduction) Mechatronic systems Lec 01(introduction) Mechatronic systems
Lec 01(introduction) Mechatronic systems
Mohamed Atef
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWS
Amazon Web Services
 
Code Coverage
Code CoverageCode Coverage
Code Coverage
Return on Intelligence
 
Istqb foundation level day 1
Istqb foundation level   day 1Istqb foundation level   day 1
Istqb foundation level day 1
Shuchi Singla AKT,SPC4,PMI-ACP,ITIL(F),CP-AAT
 
System Engineering Unit-3
System Engineering Unit-3System Engineering Unit-3
System Engineering Unit-3
Dr. Shailendra Singh Thakur
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to Security
Alert Logic
 
Automotive Functional Safety ISO 26262 Training Bootcamp : Tonex Training
Automotive Functional Safety ISO 26262 Training Bootcamp : Tonex TrainingAutomotive Functional Safety ISO 26262 Training Bootcamp : Tonex Training
Automotive Functional Safety ISO 26262 Training Bootcamp : Tonex Training
Bryan Len
 

What's hot (20)

10 good reasons to go for model-based systems engineering in your organization
10 good reasons to go for model-based systems engineering in your organization10 good reasons to go for model-based systems engineering in your organization
10 good reasons to go for model-based systems engineering in your organization
 
Software Design - SDLC Model
Software Design - SDLC ModelSoftware Design - SDLC Model
Software Design - SDLC Model
 
How to Shift to a Serverless Mindset
How to Shift to a Serverless MindsetHow to Shift to a Serverless Mindset
How to Shift to a Serverless Mindset
 
Software Reliability
Software ReliabilitySoftware Reliability
Software Reliability
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
 
DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines DevSecOps Basics with Azure Pipelines
DevSecOps Basics with Azure Pipelines
 
Using FMI (Functional Mock-up Interface) for MBSE at all steps of System Design
Using FMI (Functional Mock-up Interface) for MBSE at all steps of System DesignUsing FMI (Functional Mock-up Interface) for MBSE at all steps of System Design
Using FMI (Functional Mock-up Interface) for MBSE at all steps of System Design
 
V model (software engineering)
V model (software engineering)V model (software engineering)
V model (software engineering)
 
IEC 61508-3 SW Engineering
IEC 61508-3 SW EngineeringIEC 61508-3 SW Engineering
IEC 61508-3 SW Engineering
 
Introduction of the meaning and History of CMMI
Introduction of the meaning and History of CMMI Introduction of the meaning and History of CMMI
Introduction of the meaning and History of CMMI
 
Fundamentals of testing
Fundamentals of testingFundamentals of testing
Fundamentals of testing
 
Lec 01(introduction) Mechatronic systems
Lec 01(introduction) Mechatronic systems Lec 01(introduction) Mechatronic systems
Lec 01(introduction) Mechatronic systems
 
Introduction to DevSecOps on AWS
Introduction to DevSecOps on AWSIntroduction to DevSecOps on AWS
Introduction to DevSecOps on AWS
 
Code Coverage
Code CoverageCode Coverage
Code Coverage
 
Istqb foundation level day 1
Istqb foundation level   day 1Istqb foundation level   day 1
Istqb foundation level day 1
 
System Engineering Unit-3
System Engineering Unit-3System Engineering Unit-3
System Engineering Unit-3
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to Security
 
Automotive Functional Safety ISO 26262 Training Bootcamp : Tonex Training
Automotive Functional Safety ISO 26262 Training Bootcamp : Tonex TrainingAutomotive Functional Safety ISO 26262 Training Bootcamp : Tonex Training
Automotive Functional Safety ISO 26262 Training Bootcamp : Tonex Training
 
Aup
AupAup
Aup
 

Viewers also liked

Dalmatian Toadflax
Dalmatian ToadflaxDalmatian Toadflax
Dalmatian ToadflaxGreg Burton
 
Secure coding by windows98SE
Secure coding by windows98SESecure coding by windows98SE
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyder
Sebastien Deleersnyder
 
QM-026-Quality Management
QM-026-Quality ManagementQM-026-Quality Management
QM-026-Quality Managementhandbook
 
QUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKINGQUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKINGNadNadReza
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLC
Paul Yang
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
NetSPI
 
Work Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management ProcessWork Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management Process
Dhawal Thakkar PMP
 
Pmbok 4th edition chapter 10 - Project Communication Management
Pmbok 4th edition   chapter 10 - Project Communication ManagementPmbok 4th edition   chapter 10 - Project Communication Management
Pmbok 4th edition chapter 10 - Project Communication Management
Ahmad Maharma, PMP,RMP
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
Nazar Tymoshyk, CEH, Ph.D.
 
Meditation power point
Meditation power pointMeditation power point
Meditation power point
gman721
 
Project quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge AreaProject quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge Area
Imran Jamil
 
Total Quality Management (TQM)
Total Quality Management (TQM)Total Quality Management (TQM)
Total Quality Management (TQM)Mudassar Salman
 
Capability Maturity Model (CMM)
Capability Maturity Model (CMM)Capability Maturity Model (CMM)
Capability Maturity Model (CMM)Ali Sadhik Shaik
 

Viewers also liked (17)

Dalmatian Toadflax
Dalmatian ToadflaxDalmatian Toadflax
Dalmatian Toadflax
 
Secure coding by windows98SE
Secure coding by windows98SESecure coding by windows98SE
Secure coding by windows98SE
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyder
 
QM-026-Quality Management
QM-026-Quality ManagementQM-026-Quality Management
QM-026-Quality Management
 
Creating Wbs
Creating WbsCreating Wbs
Creating Wbs
 
QUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKINGQUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKING
 
Introduction To Cmm1
Introduction To Cmm1Introduction To Cmm1
Introduction To Cmm1
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLC
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
 
Six Sigma[1]
Six Sigma[1]Six Sigma[1]
Six Sigma[1]
 
Work Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management ProcessWork Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management Process
 
Pmbok 4th edition chapter 10 - Project Communication Management
Pmbok 4th edition   chapter 10 - Project Communication ManagementPmbok 4th edition   chapter 10 - Project Communication Management
Pmbok 4th edition chapter 10 - Project Communication Management
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
Meditation power point
Meditation power pointMeditation power point
Meditation power point
 
Project quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge AreaProject quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge Area
 
Total Quality Management (TQM)
Total Quality Management (TQM)Total Quality Management (TQM)
Total Quality Management (TQM)
 
Capability Maturity Model (CMM)
Capability Maturity Model (CMM)Capability Maturity Model (CMM)
Capability Maturity Model (CMM)
 

Similar to OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)

A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
Brian Levine
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
Denim Group
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Denim Group
 
Software development life cycle model
Software development life cycle modelSoftware development life cycle model
Software development life cycle model
نور شزننا
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
Denim Group
 
Owasp summit slides day 2
Owasp summit slides day 2Owasp summit slides day 2
Owasp summit slides day 2
Dinis Cruz
 
Owasp SAMM v1.5
Owasp SAMM v1.5Owasp SAMM v1.5
Owasp SAMM v1.5
Brian Glas
 
Continuous Delivery Maturity Model
Continuous Delivery Maturity ModelContinuous Delivery Maturity Model
Continuous Delivery Maturity Model
IBM UrbanCode Products
 
Process models
Process modelsProcess models
Process models
Preeti Mishra
 
AGILE & AGILE FRAMEWORKS.pptx
AGILE & AGILE FRAMEWORKS.pptxAGILE & AGILE FRAMEWORKS.pptx
AGILE & AGILE FRAMEWORKS.pptx
Southeast University, Dhaka, Bangladesh
 
Lecture 10.pptx
Lecture 10.pptxLecture 10.pptx
Lecture 10.pptx
MuhammadRehan856177
 
7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx
roongrus
 
Agile Methodology - Software Engineering
Agile Methodology - Software EngineeringAgile Methodology - Software Engineering
Agile Methodology - Software Engineering
Purvik Rana
 
4 sdlc
4 sdlc4 sdlc
4 sdlc
Minal Maniar
 
SEP Dynamic Software Development Methods.pptx
SEP Dynamic Software Development Methods.pptxSEP Dynamic Software Development Methods.pptx
SEP Dynamic Software Development Methods.pptx
Prajwal Shelar
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
tmbainjr131
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Dilum Bandara
 
Cmmi
CmmiCmmi
Cmmi
bht all
 
How is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to OthersHow is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to Others
Denim Group
 
Throughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docxThroughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docx
herthalearmont
 

Similar to OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM) (20)

A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Software development life cycle model
Software development life cycle modelSoftware development life cycle model
Software development life cycle model
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
 
Owasp summit slides day 2
Owasp summit slides day 2Owasp summit slides day 2
Owasp summit slides day 2
 
Owasp SAMM v1.5
Owasp SAMM v1.5Owasp SAMM v1.5
Owasp SAMM v1.5
 
Continuous Delivery Maturity Model
Continuous Delivery Maturity ModelContinuous Delivery Maturity Model
Continuous Delivery Maturity Model
 
Process models
Process modelsProcess models
Process models
 
AGILE & AGILE FRAMEWORKS.pptx
AGILE & AGILE FRAMEWORKS.pptxAGILE & AGILE FRAMEWORKS.pptx
AGILE & AGILE FRAMEWORKS.pptx
 
Lecture 10.pptx
Lecture 10.pptxLecture 10.pptx
Lecture 10.pptx
 
7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx
 
Agile Methodology - Software Engineering
Agile Methodology - Software EngineeringAgile Methodology - Software Engineering
Agile Methodology - Software Engineering
 
4 sdlc
4 sdlc4 sdlc
4 sdlc
 
SEP Dynamic Software Development Methods.pptx
SEP Dynamic Software Development Methods.pptxSEP Dynamic Software Development Methods.pptx
SEP Dynamic Software Development Methods.pptx
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Cmmi
CmmiCmmi
Cmmi
 
How is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to OthersHow is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to Others
 
Throughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docxThroughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docx
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Denim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
Denim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
Denim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
Denim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
Denim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 

Recently uploaded (20)

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 

OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)

  • 1. Software Assurance Maturity Model http://www.opensamm.org Dan Cornell Denim Group dan@denimgroup.com OpenSAMM Core Team Member Original Slides From Pravir Chandra, OpenSAMM Project Lead chandra@owasp.org
  • 2. Agenda • Review of existing secure SDLC efforts • Understanding the model • Applying the model • Exploring the model‟s levels and activities • SAMM and the real world
  • 3. By the end, you‟ll be able to... • Evaluate an organization‟s existing software security practices • Build a balanced software security assurance program in well-defined iterations • Demonstrate concrete improvements to a security assurance program • Define and measure security-related activities throughout an organization
  • 4. Review of existing secure SDLC efforts
  • 5. CLASP • Comprehensive, Lightweight Application Security Process • Centered around 7 AppSec Best Practices • Cover the entire software lifecycle (not just development) • Adaptable to any development process • Defines roles across the SDLC • 24 role-based process components • Start small and dial-in to your needs
  • 6. Microsoft SDL • Built internally for MS software • Extended and made public for others • MS-only versions since public release
  • 7. Touchpoints • Gary McGraw‟s and Cigital‟s model
  • 8. Lessons Learned • Microsoft SDL • Heavyweight, good for large ISVs • Touchpoints • High-level, not enough details to execute against • CLASP • Large collection of activities, but no priority ordering • ALL: Good for experts to use as a guide, but hard for non-security folks to use off the shelf
  • 9. Drivers for a Maturity Model • An organization‟s behavior changes slowly over time • Changes must be iterative while working toward long- term goals • There is no single recipe that works for all organizations • A solution must enable risk-based choices tailor to the organization • Guidance related to security activities must be prescriptive • A solution must provide enough details for non- security-people • Overall, must be simple, well-defined, and measurable
  • 10. Therefore, a viable model must... • Define building blocks for an assurance program • Delineate all functions within an organization that could be improved over time • Define how building blocks should be combined • Make creating change in iterations a no- brainer • Define details for each building block clearly • Clarify the security-relevant parts in a widely applicable way (for any org doing software dev)
  • 12. SAMM Business Functions •Start with the core activities tied to any organization performing software development •Named generically, but should resonate with any developer or manager
  • 13. SAMM Security Practices • From each of the Business Functions, 3 Security Practices are defined • The Security Practices cover all areas relevant to software security assurance • Each one is a „silo‟ for improvement
  • 14. Under each Security Practice • Three successive Objectives under each Practice define how it can be improved over time • This establishes a notion of a Level at which an organization fulfills a given Practice • The three Levels for a Practice generally correspond to: • (0: Implicit starting point with the Practice unfulfilled) • 1: Initial understanding and ad hoc provision of the Practice • 2: Increase efficiency and/or effectiveness of the Practice • 3: Comprehensive mastery of the Practice at scale
  • 15. Check out this one...
  • 16. Per Level, SAMM defines... • Objective • Activities • Results • Success Metrics • Costs • Personnel • Related Levels
  • 17. Approach to iterative improvement • Since the twelve Practices are each a maturity area, the successive Objectives represent the “building blocks” for any assurance program • Simply put, improve an assurance program in phases by: 1. Select security Practices to improve in next phase of assurance program 2. Achieve the next Objective in each Practice by performing the corresponding Activities at the specified Success Metrics
  • 19. Conducting assessments • SAMM includes assessment worksheets for each Security Practice
  • 20. Assessment process • Supports both lightweight and detailed assessments • Organizations may fall in between levels (+)
  • 21. Creating Scorecards • Gap analysis • Capturing scores from detailed assessments versus expected performance levels • Demonstrating improvement • Capturing scores from before and after an iteration of assurance program build-out • Ongoing measurement • Capturing scores over consistent time frames for an assurance program that is already in place
  • 22. Roadmap templates • To make the “building blocks” usable, SAMM defines Roadmaps templates for typical kinds of organizations • Independent Software Vendors • Online Service Providers • Financial Services Organizations • Government Organizations • Organization types chosen because • They represent common use-cases • Each organization has variations in typical software-induced risk • Optimal creation of an assurance program is different for each
  • 23. Building Assurance Programs
  • 24. Case Studies • A full walkthrough with prose explanations of decision-making as an organization improves • Each Phase described in detail • Organizational constraints • Build/buy choices • One case study exists today, several more in progress using industry partners
  • 25. Exploring the model‟s levels and activities
  • 26. The SAMM 1.0 release
  • 27. SAMM and the real world
  • 28. SAMM history • Beta released August 2008 • 1.0 released March 2009 • Originally funded by Fortify • Still actively involved and using this model • Released under a Creative Commons Attribution Share-Alike license • Donated to OWASP and is currently an OWASP project
  • 29. Expert contributions • Built based on collected experiences with 100‟s of organizations • Including security experts, developers, architects, development managers, IT managers
  • 30. Industry support • Several more case studies underway
  • 31. The OpenSAMM Project • http://www.opensamm.org • Dedicated to defining, improving, and testing the SAMM framework • Always vendor-neutral, but lots of industry participation • Open and community driven • Targeting new releases every 6-12 months • Change management process • SAMM Enhancement Proposals (SEP)
  • 32. Future plans • Mappings to existing standards and regulations (many underway currently) • PCI, COBIT, ISO-17799/27002, ISM3, etc. • Additional roadmaps where need is identified • Additional case studies • Feedback for refinement of the model • Translations into other languages
  • 33. Other “modern” approachs • Microsoft SDL Optimization Model • Fortify/Cigital Building Security In Maturity Model (BSIMM)
  • 34. SDL Optimization Model • Built by MS to make SDL adoption easier
  • 35. BSIMM • Based on collected data from 9 large firms • Recently expanded to 30
  • 36. OpenSAMM Resources • Nick Coblentz - SAMM Assessment Interview Template (xls/googledoc) • Christian Frichot - SAMM Assessment Spreadsheet (xls) • Colin Watson - Roadmap Chart Template (xls) • Jim Weiler - MS Project Plan Template (mpp) • Denim Group – Vulnerability Manager (web application)
  • 37. Quick re-cap on using SAMM • Evaluate an organization‟s existing software security practices • Build a balanced software security assurance program in well-defined iterations • Demonstrate concrete improvements to a security assurance program • Define and measure security-related activities throughout an organization
  • 38. Get involved • Use SAMM and tell us about it • Blog, email, etc. • Latest news at http://www.opensamm.org • Sign up for the mailing list
  • 39. Thanks for your time! Questions? http://www.opensamm.org Dan Cornell Denim Group dan@denimgroup.com OpenSAMM Core Team Member Original Slides From Pravir Chandra, OpenSAMM Project Lead chandra@owasp.org