SlideShare ist ein Scribd-Unternehmen logo
1 von 39
Downloaden Sie, um offline zu lesen
Software Assurance Maturity Model
     http://www.opensamm.org


                      Dan Cornell
              Denim Group dan@denimgroup.com
               OpenSAMM Core Team Member

  Original Slides From Pravir Chandra, OpenSAMM Project Lead
                       chandra@owasp.org
Agenda
• Review of existing secure SDLC efforts
• Understanding the model
• Applying the model
• Exploring the model‟s levels and
  activities
• SAMM and the real world
By the end, you‟ll be able to...

•   Evaluate an organization‟s existing software security
    practices
•   Build a balanced software security assurance
    program in well-defined iterations
•   Demonstrate concrete improvements to a security
    assurance program
•   Define and measure security-related activities
    throughout an organization
Review of existing secure SDLC
            efforts
CLASP
•   Comprehensive, Lightweight Application Security
    Process
    •   Centered around 7 AppSec Best Practices
    •   Cover the entire software lifecycle (not just
        development)
•   Adaptable to any development process
    •   Defines roles across the SDLC
    •   24 role-based process components
    •   Start small and dial-in to your needs
Microsoft SDL
• Built internally for MS software
• Extended and made public for others
• MS-only versions since public release
Touchpoints
• Gary McGraw‟s and Cigital‟s model
Lessons Learned
•   Microsoft SDL
    •   Heavyweight, good for large ISVs
•   Touchpoints
    •   High-level, not enough details to execute
        against
•   CLASP
    •   Large collection of activities, but no priority
        ordering
•   ALL: Good for experts to use as a guide, but hard
    for non-security folks to use off the shelf
Drivers for a Maturity Model
•   An organization‟s behavior changes slowly over time
    •   Changes must be iterative while working toward long-
        term goals
•   There is no single recipe that works for all organizations
    •   A solution must enable risk-based choices tailor to
        the organization
•   Guidance related to security activities must be
    prescriptive
    •   A solution must provide enough details for non-
        security-people
•   Overall, must be simple, well-defined, and measurable
Therefore, a viable model
             must...
•   Define building blocks for an assurance
    program
    • Delineate all functions within an organization
      that could be improved over time
•   Define how building blocks should be combined
    • Make creating change in iterations a no-
      brainer
•   Define details for each building block clearly
    • Clarify the security-relevant parts in a widely
      applicable way (for any org doing software
      dev)
Understanding the model
SAMM Business
             Functions
•Start with the core
 activities tied to any
 organization
 performing
 software
 development
•Named generically,
 but should resonate
 with any developer
 or manager
SAMM Security Practices
•   From each of the Business Functions, 3 Security
    Practices are defined
•   The Security Practices cover all areas relevant to
    software security assurance
•   Each one is a „silo‟ for improvement
Under each Security
             Practice
•   Three successive Objectives under each Practice define
    how it can be improved over time
    •   This establishes a notion of a Level at which an
        organization fulfills a given Practice
•   The three Levels for a Practice generally correspond to:
    •   (0: Implicit starting point with the Practice unfulfilled)
    •   1: Initial understanding and ad hoc provision of the
        Practice
    •   2: Increase efficiency and/or effectiveness of the Practice
    •   3: Comprehensive mastery of the Practice at scale
Check out this one...
Per Level, SAMM
        defines...
• Objective
• Activities
• Results
• Success Metrics
• Costs
• Personnel
• Related Levels
Approach to iterative
             improvement
•   Since the twelve Practices are each a maturity area,
    the successive Objectives represent the “building
    blocks” for any assurance program


•   Simply put, improve an assurance program in
    phases by:
    1. Select security Practices to improve in next phase
       of assurance program
    2. Achieve the next Objective in each Practice by
       performing the corresponding Activities at the
       specified Success Metrics
Applying the model
Conducting assessments
• SAMM includes assessment
  worksheets for each Security Practice
Assessment process
• Supports both lightweight and detailed
    assessments
•   Organizations may fall in between
    levels (+)
Creating Scorecards

•   Gap analysis
    •   Capturing scores from detailed
        assessments versus expected
        performance levels
•   Demonstrating improvement
    •   Capturing scores from before and
        after an iteration of assurance
        program build-out
•   Ongoing measurement
    •   Capturing scores over consistent time
        frames for an assurance program that
        is already in place
Roadmap templates
•   To make the “building blocks” usable,
    SAMM defines Roadmaps templates for
    typical kinds of organizations
    •   Independent Software Vendors
    •   Online Service Providers
    •   Financial Services Organizations
    •   Government Organizations
•   Organization types chosen because
    •   They represent common use-cases
    •   Each organization has variations in
        typical software-induced risk
    •   Optimal creation of an assurance
        program is different for each
Building Assurance
     Programs
Case Studies
• A full walkthrough with prose
    explanations of decision-making as an
    organization improves
•   Each Phase described in detail
    • Organizational constraints
    • Build/buy choices
•   One case study exists today, several
    more in progress using industry partners
Exploring the model‟s levels and
            activities
The SAMM 1.0 release
SAMM and the real world
SAMM history
•   Beta released August 2008
    • 1.0 released March 2009
•   Originally funded by Fortify
    • Still actively involved and using this
      model
•   Released under a Creative Commons
    Attribution Share-Alike license
•   Donated to OWASP and is currently an
    OWASP project
Expert contributions
•   Built based on collected experiences with
    100‟s of organizations
    • Including security experts, developers,
      architects, development managers, IT
      managers
Industry support
• Several more case studies underway
The OpenSAMM Project
•   http://www.opensamm.org
•   Dedicated to defining, improving, and testing
    the SAMM framework
•   Always vendor-neutral, but lots of industry
    participation
    •  Open and community driven
•   Targeting new releases every 6-12 months
•   Change management process
    •  SAMM Enhancement Proposals (SEP)
Future plans
•   Mappings to existing standards and
    regulations (many underway currently)
    • PCI, COBIT, ISO-17799/27002, ISM3,
      etc.
•   Additional roadmaps where need is
    identified
•   Additional case studies
•   Feedback for refinement of the model
•   Translations into other languages
Other “modern”
         approachs

• Microsoft SDL Optimization Model
• Fortify/Cigital Building Security In
  Maturity Model (BSIMM)
SDL Optimization Model
• Built by MS to make SDL adoption
  easier
BSIMM
•   Based on collected data from 9 large
    firms
•   Recently expanded to 30
OpenSAMM
           Resources
•   Nick Coblentz - SAMM Assessment Interview
    Template (xls/googledoc)
•   Christian Frichot - SAMM Assessment Spreadsheet
    (xls)
•   Colin Watson - Roadmap Chart Template (xls)
•   Jim Weiler - MS Project Plan Template (mpp)
•   Denim Group – Vulnerability Manager (web
    application)
Quick re-cap on using SAMM

•   Evaluate an organization‟s existing software security
    practices
•   Build a balanced software security assurance
    program in well-defined iterations
•   Demonstrate concrete improvements to a security
    assurance program
•   Define and measure security-related activities
    throughout an organization
Get involved

• Use SAMM and tell us about it
 • Blog, email, etc.
• Latest news at
  http://www.opensamm.org
 • Sign up for the mailing list
Thanks for your time! Questions?

      http://www.opensamm.org

                        Dan Cornell
              Denim Group dan@denimgroup.com
               OpenSAMM Core Team Member

  Original Slides From Pravir Chandra, OpenSAMM Project Lead
                       chandra@owasp.org

Weitere ähnliche Inhalte

Was ist angesagt?

No-code low-code marketing perspective
No-code low-code marketing perspectiveNo-code low-code marketing perspective
No-code low-code marketing perspectiveDigital Wednesday
 
Red Team Operasyonu ve İzlenen Bir Sisteme Sızmak
Red Team Operasyonu ve İzlenen Bir Sisteme SızmakRed Team Operasyonu ve İzlenen Bir Sisteme Sızmak
Red Team Operasyonu ve İzlenen Bir Sisteme SızmakBGA Cyber Security
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBGA Cyber Security
 
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıZararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıBGA Cyber Security
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentalsCygnet Infotech
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfBGA Cyber Security
 
Temel Ağ Sızma Testine Giriş Dökümanı
Temel Ağ Sızma Testine Giriş DökümanıTemel Ağ Sızma Testine Giriş Dökümanı
Temel Ağ Sızma Testine Giriş DökümanıAhmet Gürel
 
Her Yönü İle Siber Tehdit İstihbaratı
Her Yönü İle Siber Tehdit İstihbaratıHer Yönü İle Siber Tehdit İstihbaratı
Her Yönü İle Siber Tehdit İstihbaratıBGA Cyber Security
 
Microservices Tutorial for Beginners | Microservices Architecture | Microserv...
Microservices Tutorial for Beginners | Microservices Architecture | Microserv...Microservices Tutorial for Beginners | Microservices Architecture | Microserv...
Microservices Tutorial for Beginners | Microservices Architecture | Microserv...Edureka!
 
Agile methodology
Agile methodologyAgile methodology
Agile methodologyPayod Soni
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat ModelingEC-Council
 

Was ist angesagt? (20)

No-code low-code marketing perspective
No-code low-code marketing perspectiveNo-code low-code marketing perspective
No-code low-code marketing perspective
 
Red Team Operasyonu ve İzlenen Bir Sisteme Sızmak
Red Team Operasyonu ve İzlenen Bir Sisteme SızmakRed Team Operasyonu ve İzlenen Bir Sisteme Sızmak
Red Team Operasyonu ve İzlenen Bir Sisteme Sızmak
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
 
Agile ve Scrum
Agile ve ScrumAgile ve Scrum
Agile ve Scrum
 
Agile and Secure SDLC
Agile and Secure SDLCAgile and Secure SDLC
Agile and Secure SDLC
 
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıZararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Temel Ağ Sızma Testine Giriş Dökümanı
Temel Ağ Sızma Testine Giriş DökümanıTemel Ağ Sızma Testine Giriş Dökümanı
Temel Ağ Sızma Testine Giriş Dökümanı
 
Her Yönü İle Siber Tehdit İstihbaratı
Her Yönü İle Siber Tehdit İstihbaratıHer Yönü İle Siber Tehdit İstihbaratı
Her Yönü İle Siber Tehdit İstihbaratı
 
SCRUM w pigułce
SCRUM w pigułceSCRUM w pigułce
SCRUM w pigułce
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
Microservices Tutorial for Beginners | Microservices Architecture | Microserv...
Microservices Tutorial for Beginners | Microservices Architecture | Microserv...Microservices Tutorial for Beginners | Microservices Architecture | Microserv...
Microservices Tutorial for Beginners | Microservices Architecture | Microserv...
 
Agile methodology
Agile methodologyAgile methodology
Agile methodology
 
Inc 15 Scada Cyber Security
Inc 15 Scada Cyber SecurityInc 15 Scada Cyber Security
Inc 15 Scada Cyber Security
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat Modeling
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
Threat Hunting on AWS using Azure Sentinel
Threat Hunting on AWS using Azure SentinelThreat Hunting on AWS using Azure Sentinel
Threat Hunting on AWS using Azure Sentinel
 
POTASSIUM: Penetration Testing as a Service
POTASSIUM: Penetration Testing as a ServicePOTASSIUM: Penetration Testing as a Service
POTASSIUM: Penetration Testing as a Service
 

Andere mochten auch

Dalmatian Toadflax
Dalmatian ToadflaxDalmatian Toadflax
Dalmatian ToadflaxGreg Burton
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSebastien Deleersnyder
 
QM-026-Quality Management
QM-026-Quality ManagementQM-026-Quality Management
QM-026-Quality Managementhandbook
 
QUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKINGQUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKINGNadNadReza
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLCPaul Yang
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2NetSPI
 
Work Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management ProcessWork Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management ProcessDhawal Thakkar PMP
 
Pmbok 4th edition chapter 10 - Project Communication Management
Pmbok 4th edition   chapter 10 - Project Communication ManagementPmbok 4th edition   chapter 10 - Project Communication Management
Pmbok 4th edition chapter 10 - Project Communication ManagementAhmad Maharma, PMP,RMP
 
Meditation power point
Meditation power pointMeditation power point
Meditation power pointgman721
 
Project quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge AreaProject quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge AreaImran Jamil
 
Total Quality Management (TQM)
Total Quality Management (TQM)Total Quality Management (TQM)
Total Quality Management (TQM)Mudassar Salman
 
Capability Maturity Model (CMM)
Capability Maturity Model (CMM)Capability Maturity Model (CMM)
Capability Maturity Model (CMM)Ali Sadhik Shaik
 

Andere mochten auch (16)

Dalmatian Toadflax
Dalmatian ToadflaxDalmatian Toadflax
Dalmatian Toadflax
 
Secure coding by windows98SE
Secure coding by windows98SESecure coding by windows98SE
Secure coding by windows98SE
 
Setting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyderSetting up a secure development life cycle with OWASP - seba deleersnyder
Setting up a secure development life cycle with OWASP - seba deleersnyder
 
QM-026-Quality Management
QM-026-Quality ManagementQM-026-Quality Management
QM-026-Quality Management
 
Creating Wbs
Creating WbsCreating Wbs
Creating Wbs
 
QUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKINGQUALITY MANAGEMENT - BENCHMARKING
QUALITY MANAGEMENT - BENCHMARKING
 
Introduction To Cmm1
Introduction To Cmm1Introduction To Cmm1
Introduction To Cmm1
 
Agile & Secure SDLC
Agile & Secure SDLCAgile & Secure SDLC
Agile & Secure SDLC
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
 
Six Sigma[1]
Six Sigma[1]Six Sigma[1]
Six Sigma[1]
 
Work Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management ProcessWork Breakdown Structure ( WBS) : For a Project Management Process
Work Breakdown Structure ( WBS) : For a Project Management Process
 
Pmbok 4th edition chapter 10 - Project Communication Management
Pmbok 4th edition   chapter 10 - Project Communication ManagementPmbok 4th edition   chapter 10 - Project Communication Management
Pmbok 4th edition chapter 10 - Project Communication Management
 
Meditation power point
Meditation power pointMeditation power point
Meditation power point
 
Project quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge AreaProject quality management - PMI PMBOK Knowledge Area
Project quality management - PMI PMBOK Knowledge Area
 
Total Quality Management (TQM)
Total Quality Management (TQM)Total Quality Management (TQM)
Total Quality Management (TQM)
 
Capability Maturity Model (CMM)
Capability Maturity Model (CMM)Capability Maturity Model (CMM)
Capability Maturity Model (CMM)
 

Ähnlich wie OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)

A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020Brian Levine
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Denim Group
 
Software development life cycle model
Software development life cycle modelSoftware development life cycle model
Software development life cycle modelنور شزننا
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Denim Group
 
Owasp summit slides day 2
Owasp summit slides day 2Owasp summit slides day 2
Owasp summit slides day 2Dinis Cruz
 
Owasp SAMM v1.5
Owasp SAMM v1.5Owasp SAMM v1.5
Owasp SAMM v1.5Brian Glas
 
7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptxroongrus
 
Agile Methodology - Software Engineering
Agile Methodology - Software EngineeringAgile Methodology - Software Engineering
Agile Methodology - Software EngineeringPurvik Rana
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentortmbainjr131
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Dilum Bandara
 
How is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to OthersHow is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to OthersDenim Group
 
Throughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docxThroughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docxherthalearmont
 

Ähnlich wie OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM) (20)

A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Software development life cycle model
Software development life cycle modelSoftware development life cycle model
Software development life cycle model
 
Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)Running a Software Security Program with Open Source Tools (Course)
Running a Software Security Program with Open Source Tools (Course)
 
Owasp summit slides day 2
Owasp summit slides day 2Owasp summit slides day 2
Owasp summit slides day 2
 
Owasp SAMM v1.5
Owasp SAMM v1.5Owasp SAMM v1.5
Owasp SAMM v1.5
 
Continuous Delivery Maturity Model
Continuous Delivery Maturity ModelContinuous Delivery Maturity Model
Continuous Delivery Maturity Model
 
Process models
Process modelsProcess models
Process models
 
AGILE & AGILE FRAMEWORKS.pptx
AGILE & AGILE FRAMEWORKS.pptxAGILE & AGILE FRAMEWORKS.pptx
AGILE & AGILE FRAMEWORKS.pptx
 
Lecture 10.pptx
Lecture 10.pptxLecture 10.pptx
Lecture 10.pptx
 
7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx7.2-0-D8-October2021 (Software Development Security).pptx
7.2-0-D8-October2021 (Software Development Security).pptx
 
Agile Methodology - Software Engineering
Agile Methodology - Software EngineeringAgile Methodology - Software Engineering
Agile Methodology - Software Engineering
 
4 sdlc
4 sdlc4 sdlc
4 sdlc
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Cmmi
CmmiCmmi
Cmmi
 
How is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to OthersHow is Your AppSec Program Doing Compared to Others
How is Your AppSec Program Doing Compared to Others
 
Throughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docxThroughout this course you will be working on several aspects of s.docx
Throughout this course you will be working on several aspects of s.docx
 
CMMI an Overview
CMMI an OverviewCMMI an Overview
CMMI an Overview
 

Mehr von Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

Mehr von Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Kürzlich hochgeladen

Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 

Kürzlich hochgeladen (20)

Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

OWASP San Antonio: Open Software Assurance Maturity Model (OpenSAMM)

  • 1. Software Assurance Maturity Model http://www.opensamm.org Dan Cornell Denim Group dan@denimgroup.com OpenSAMM Core Team Member Original Slides From Pravir Chandra, OpenSAMM Project Lead chandra@owasp.org
  • 2. Agenda • Review of existing secure SDLC efforts • Understanding the model • Applying the model • Exploring the model‟s levels and activities • SAMM and the real world
  • 3. By the end, you‟ll be able to... • Evaluate an organization‟s existing software security practices • Build a balanced software security assurance program in well-defined iterations • Demonstrate concrete improvements to a security assurance program • Define and measure security-related activities throughout an organization
  • 4. Review of existing secure SDLC efforts
  • 5. CLASP • Comprehensive, Lightweight Application Security Process • Centered around 7 AppSec Best Practices • Cover the entire software lifecycle (not just development) • Adaptable to any development process • Defines roles across the SDLC • 24 role-based process components • Start small and dial-in to your needs
  • 6. Microsoft SDL • Built internally for MS software • Extended and made public for others • MS-only versions since public release
  • 7. Touchpoints • Gary McGraw‟s and Cigital‟s model
  • 8. Lessons Learned • Microsoft SDL • Heavyweight, good for large ISVs • Touchpoints • High-level, not enough details to execute against • CLASP • Large collection of activities, but no priority ordering • ALL: Good for experts to use as a guide, but hard for non-security folks to use off the shelf
  • 9. Drivers for a Maturity Model • An organization‟s behavior changes slowly over time • Changes must be iterative while working toward long- term goals • There is no single recipe that works for all organizations • A solution must enable risk-based choices tailor to the organization • Guidance related to security activities must be prescriptive • A solution must provide enough details for non- security-people • Overall, must be simple, well-defined, and measurable
  • 10. Therefore, a viable model must... • Define building blocks for an assurance program • Delineate all functions within an organization that could be improved over time • Define how building blocks should be combined • Make creating change in iterations a no- brainer • Define details for each building block clearly • Clarify the security-relevant parts in a widely applicable way (for any org doing software dev)
  • 12. SAMM Business Functions •Start with the core activities tied to any organization performing software development •Named generically, but should resonate with any developer or manager
  • 13. SAMM Security Practices • From each of the Business Functions, 3 Security Practices are defined • The Security Practices cover all areas relevant to software security assurance • Each one is a „silo‟ for improvement
  • 14. Under each Security Practice • Three successive Objectives under each Practice define how it can be improved over time • This establishes a notion of a Level at which an organization fulfills a given Practice • The three Levels for a Practice generally correspond to: • (0: Implicit starting point with the Practice unfulfilled) • 1: Initial understanding and ad hoc provision of the Practice • 2: Increase efficiency and/or effectiveness of the Practice • 3: Comprehensive mastery of the Practice at scale
  • 15. Check out this one...
  • 16. Per Level, SAMM defines... • Objective • Activities • Results • Success Metrics • Costs • Personnel • Related Levels
  • 17. Approach to iterative improvement • Since the twelve Practices are each a maturity area, the successive Objectives represent the “building blocks” for any assurance program • Simply put, improve an assurance program in phases by: 1. Select security Practices to improve in next phase of assurance program 2. Achieve the next Objective in each Practice by performing the corresponding Activities at the specified Success Metrics
  • 19. Conducting assessments • SAMM includes assessment worksheets for each Security Practice
  • 20. Assessment process • Supports both lightweight and detailed assessments • Organizations may fall in between levels (+)
  • 21. Creating Scorecards • Gap analysis • Capturing scores from detailed assessments versus expected performance levels • Demonstrating improvement • Capturing scores from before and after an iteration of assurance program build-out • Ongoing measurement • Capturing scores over consistent time frames for an assurance program that is already in place
  • 22. Roadmap templates • To make the “building blocks” usable, SAMM defines Roadmaps templates for typical kinds of organizations • Independent Software Vendors • Online Service Providers • Financial Services Organizations • Government Organizations • Organization types chosen because • They represent common use-cases • Each organization has variations in typical software-induced risk • Optimal creation of an assurance program is different for each
  • 23. Building Assurance Programs
  • 24. Case Studies • A full walkthrough with prose explanations of decision-making as an organization improves • Each Phase described in detail • Organizational constraints • Build/buy choices • One case study exists today, several more in progress using industry partners
  • 25. Exploring the model‟s levels and activities
  • 26. The SAMM 1.0 release
  • 27. SAMM and the real world
  • 28. SAMM history • Beta released August 2008 • 1.0 released March 2009 • Originally funded by Fortify • Still actively involved and using this model • Released under a Creative Commons Attribution Share-Alike license • Donated to OWASP and is currently an OWASP project
  • 29. Expert contributions • Built based on collected experiences with 100‟s of organizations • Including security experts, developers, architects, development managers, IT managers
  • 30. Industry support • Several more case studies underway
  • 31. The OpenSAMM Project • http://www.opensamm.org • Dedicated to defining, improving, and testing the SAMM framework • Always vendor-neutral, but lots of industry participation • Open and community driven • Targeting new releases every 6-12 months • Change management process • SAMM Enhancement Proposals (SEP)
  • 32. Future plans • Mappings to existing standards and regulations (many underway currently) • PCI, COBIT, ISO-17799/27002, ISM3, etc. • Additional roadmaps where need is identified • Additional case studies • Feedback for refinement of the model • Translations into other languages
  • 33. Other “modern” approachs • Microsoft SDL Optimization Model • Fortify/Cigital Building Security In Maturity Model (BSIMM)
  • 34. SDL Optimization Model • Built by MS to make SDL adoption easier
  • 35. BSIMM • Based on collected data from 9 large firms • Recently expanded to 30
  • 36. OpenSAMM Resources • Nick Coblentz - SAMM Assessment Interview Template (xls/googledoc) • Christian Frichot - SAMM Assessment Spreadsheet (xls) • Colin Watson - Roadmap Chart Template (xls) • Jim Weiler - MS Project Plan Template (mpp) • Denim Group – Vulnerability Manager (web application)
  • 37. Quick re-cap on using SAMM • Evaluate an organization‟s existing software security practices • Build a balanced software security assurance program in well-defined iterations • Demonstrate concrete improvements to a security assurance program • Define and measure security-related activities throughout an organization
  • 38. Get involved • Use SAMM and tell us about it • Blog, email, etc. • Latest news at http://www.opensamm.org • Sign up for the mailing list
  • 39. Thanks for your time! Questions? http://www.opensamm.org Dan Cornell Denim Group dan@denimgroup.com OpenSAMM Core Team Member Original Slides From Pravir Chandra, OpenSAMM Project Lead chandra@owasp.org