SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
Abstract: Independent Software Vendors and Application Service
Providers have become increasingly pressured by external market
conditions when developing an offshore sourcing strategy, yet few
properly understand and mitigate the associated security and intellec-
tual property risks.
Independent Software Vendors (ISVs) and Application Service Providers (ASPs) are challenged to innovate faster
than their competition, to deliver their products to market first, to supplement their development teams, and to re-
balance their development priorities in order to accelerate revenue generation. Management and investors want to
lower total cost of ownership and increase shareholder value. Due to the standardization of software engineering
processes, pricing pressure, margin compression, and increased enterprise customer expectations (total cost of
ownership and return on IT investment), software companies are faced with the task of accomplishing more complex
product development with limited and decreasing time frames.

Today, Independent Software Vendors and Application Service Providers are valued most for their intellectual prop-
erty; for many of those, IP is much more valuable than any physical asset. Software companies derive more than 80
percent of their market value from intangible, digital assets and intellectual property. Yet, despite the advanced
measures currently used by security-conscious software companies, often they have no way of knowing if—and
when—intellectual property is leaving their own corporate networks. The Internet has destroyed forever the concept
of controlling information flow, and the security perimeter is on its way to extinction. This lack of insight is of great
concern because insiders are responsible for more than 80 percent of all corporate security breaches today. Former
Attorney General John Ashcroft estimated in October 2004 that intellectual property theft costs U.S. companies
about $250 billion a year.

While outsourcing software development, maintenance, and quality assurance, software companies should mitigate
many risks before they arise—during and after the outsourcing relationship. The majority of intellectual property
thefts occur through electronic media. Most vendors work for more than one client and therefore, an offshore devel-
opment company may carry risks. In addition, the physical security of the development center where the distributed
team is located is of utmost importance when it comes to protecting intellectual property.

So what does the security group at a typical software company need to do in order to keep intellectual property safe
and reduce risks of exposure?

This white paper discusses the existence of security and intellectual property risks and vulnerabilities in the distribut-
ed software development environments. It also addresses critical business issues to mitigate those risks with quali-
fied risk management techniques, team collaboration tools, and, critically, a verification and audit process resulting in
greater visibility of the software development process, improved security, and reduced risk of IP exposure.




According to McKinsey research, in 2005 only four to eight percent of large offshore software engineering markets
worldwide were related to packaged software R&D, and most of that growth has occurred in the last four to five
years. Global outsourcing is an option vendors are exploring to remain cost-competitive as operational difficulties
associated with global outsourcing are gradually removed. Regardless of size and maturity, offshore outsourcing is
on the agenda of early staged, mid-sized, and large software companies for many different reasons. More and more
software companies turn to product outsourcing, i.e. hiring external vendors to develop a product for the company.
The increasing reliance on IT outsourcing raises serious concerns about the theft of intellectual property as well as
the very integrity of the source code being produced. It is ironic that the countries with a history of intellectual proper-
ty theft and those that companies trust the least with binary code are the places where software code development is
being sent. Of greater concern is that many of these countries have known terrorist networks and there is no way to
ascertain the security risk of the workers used to produce software components for mission critical applications.

Currently companies have inadequate safeguards in place to deter “insider” programmers, who abuse the trust and
privileges granted to them, from intentionally harming source code with almost total impunity. The threat to the
source code has never been greater; the current level of awareness by organizations is not commensurate to that
threat. It is the critical priority for companies today to expand security measures from simply addressing system op-
erational weaknesses to include unprotected software developmental vulnerabilities.

Security is a major concern when it comes to outsourcing. Below there are some practical steps that ISVs and ASPs
can follow to protect their Intellectual Property and reduce risks while outsourcing software development offshore.




Computer security means to protect information against unauthorized access, modification, or destruction. It deals
with the prevention and detection of illicit acts by users. This definition implies an understanding of the value of the
information in order to develop protective measures.

A rough classification of protective measures in computer security is as follows:

            1. Prevention: Measures to prevent illicit damage, change or theft of information
            2. Detection: Measures to detect the who, when, and how of an information attack
            3. Reaction: Measures to allow recovery of original information
Strong measures can only be created from an understanding of how they can be compromised:

            1. Confidentiality: Preventing unauthorized disclosure
            2. Integrity: Preventing erroneous or malicious modifications
            3. Availability: Preventing unauthorized withholding of information and resources
            4. Authentification: Verification of user identity
            5. Authorization: Validation of authorized access to sensitive systems
The object of computer security is to protect valuable and sensitive organizational information from attacks while
making it readily available to authorized users. While the information revolution opened new avenues for IT, it also
opened new possibilities for crime.
The diagram is a schematic of the types of security threats that exist.




                                                                              Security
                                                                              Threats



                                                                                                   Natural
                                                     Human
                                                                                                  Disasters

                                                                                                     Floods
                                                                                                     Fires
                                                                            Non
                            Malicious                                                                Earthquakes
                                                                          Malicious
                                                                                                     Hurricanes

                                                                             Human Error
                                                                             Ignorant Personel
         Insiders                               Outsiders                    Trainees


           Disgruntled Employees                   Hackers
           Malicious Employees                     Crackers
           Contract Programmers
           System Administrators
           Computer Operators
           Security Personnel
           Digital Terrorists
While planning, designing, executing, and evaluating offshore outsourcing initiatives, software companies should
consider the following attributes and business categories of security that cover both the internal and external envi-
ronment:

            1. Intellectual Property Rights
            2. Network Security
            3. Physical Security
            4. Information Protection
            5. Personnel Security
            6. Customer Privacy
            7. Disaster Recovery
            8. Business Continuity




This is one of the most critical concerns in an offshoring scenario. Security of IP encompasses facilities, assets, ser-
vices, and personnel. The four legally-defined categories of intellectual property are:

            1. Patents When software organizations register their inventions with the government--a process that
               can take more than a year until applicants gain the legal right to exclude anyone else from manufac-
               turing or marketing it. Patents cover tangible things. They can also be registered in foreign countries,
               to help keep international competitors from finding out what your company is doing. Once you hold a
               patent, others can apply to license your product. Patents last for 20 years.
            2. Trademarks A trademark is a name, phrase, sound, or symbol used in association with services or
               products. It often connects a brand with a level of quality on which companies build a reputation.
               Trademark protection lasts for ten years after registration and, like patents, can be renewed. But
               trademarks don't have to be registered. If a company creates a symbol or name it wishes to use ex-
               clusively, it can simply attach the TM symbol. This effectively marks the territory and gives the com-
               pany room to prosecute if other companies attempt to use the same symbol for their own purposes.
            3. Copyrights Copyright laws protect written or artistic expressions fixed in a tangible medium - nov-
               els, poems, songs, or movies. A copyright protects the expression of an idea, but not the idea itself.
               The owner of a copyrighted work has the right to reproduce it, to make derivative works from it (such
               as a movie based on a book), or to sell, perform, or display the work to the public. Businesses don't
               need to register their material to hold a copyright, but registration is a prerequisite if they decide to
               sue for copyright infringement. A copyright lasts for the life of the author plus another 50 years.
            4. Trade secrets Formula, pattern, device, or compilation of data that grants the user an advantage
               over competitors is a trade secret. It is covered by state, rather than federal, law. To protect the se-
               cret, a business should prove that it adds value to the company - that it is, in fact, a secret - and that
               appropriate measures have been taken within the company to safeguard the secret, such as restrict-
ing knowledge to a select handful of executives. Coca-Cola, for example, has managed to keep its
                 formula under wraps for more than 117 years.
IP protection can be achieved by using the following security controls, but companies also need to work with a local
legal representative to ensure total protection.

            1. Agreements - should be structured through different levels of security confidentiality agreements
               both at organization and individual level.
            2. Country Laws - different government laws pertaining to IP, piracy, and copyright should be ad-
               dressed. Companies should carefully evaluate the country's track record and compare the laws on
               the books with the actual implementation and enforcement of those laws.
            3. Physical Security - See the Physical Security section
            4. Legal Compliance - companies should structure the contract so the offshore supplier is liable for
               any breach of confidence.
            5. Compliance with Security Standards - companies need to ensure the compliance of the supplier
               organization with accepted International Security Standards like BS7799, ISO 17799, Safe Harbor,
               CoBIT etc.
            6. Employee Contract - companies should also specify in the contract that (supplier) employees can-
               not work for a competitor for a fixed duration after leaving the present company. They cannot divulge
               confidential data to competitors, press, or make other non-approved disclosures.
            7. Security Management Training - the supplier should have a process in place for periodic Infor-
               mation Protection training for all offshore employees.
Contractual Security

When going offshore, there are several concerns that arise with regard to the legal considerations that cannot be
avoided. Trade secrets are also a major concern to software companies, as competitors can easily embezzle them.
Hence, tight security measures should be employed in software development projects especially while going off-
shore. The following procedure explains in detail the measures to be taken to ensure that the offshore vendor pro-
vides enough contractual security.

Legal Bindings

The vendor should sign at least two agreements for the purpose of securing intellectual property.

            1. Non-Disclosure Agreement
            2. Consulting Agreement
Non-Disclosure Agreement

                NDA is an agreement stating the terms of confidentiality, which should be signed by the vendor at
                 the time of discussing the project feasibilities.
                The offshore vendor should sign a Non-Disclosure Agreement (NDA) to assure confidentiality of in-
                 formation even before signing the contract.
   Companies should ensure that the NDA provided by the vendor states what exactly the vendor
              means by confidential.
             The NDA should clearly express how the vendor will ensure the confidentiality of your information.
              For example, the NDA should state one or more of the following points in the agreement to ensure
              confidentiality:
             Shall not remove any proprietary or other legends or restrictive notices contained or included in any
              confidential information provided by Company
             Shall not copy any confidential information
             Shall not disclose any confidential information to a third party without the prior written consent of the
              Company hereto
             Agrees to keep secure and maintain the confidential information of Company in a manner no less
              protective than that used to maintain the confidentiality of Recipient's own confidential information,
              but in any event not less than a reasonable degree of care; and agrees to use the confidential infor-
              mation only for the purpose of this agreement
             All employees of an offshore vendor should also sign a similar NDA with their company when they
              join. This also ensures that any customer data is confidential. Thus proprietary information stays with
              the best possible IP protection methods.
Consulting Agreement

             The offshore vendor should sign a consulting agreement at the time of entering into a partnership.
              This agreement should cover all IP-related issues:
             The contract should capture and secure all prices, costs, and other business benefits sought.
             The contract agreement should also state the definition of confidential information and what it in-
              cludes. For example, confidential information can include any one or more of the following:
             Proprietary computer software, programs, applications, and processes, including documentation,
              trademarks, or service marks
             In-house personnel, financial, marketing, and other business information, and manner and method of
              conducting business
             Strategic, operational, and other business plans and forecasts
             Information provided by/regarding in-house employees, customers, vendors, and other contractors
             The ownership right for the software that is developed by the offshore vendor should remain your
              property and the offshore vendor should not own any right for the intellectual property of the devel-
              opment work.
             The vendor should agree that any and all work produced that becomes copyrighted, or that may be
              the subject of an application for copyright protection, will be considered a work made for hire.
             Contractual relationships should include provisions for inflation, taxation, and changes in corporate
              structure. Finally, the companies need to plan for the end of outsourcing/vendor relationships.
Enforceability of agreements: Although intellectual property and commercial law are practiced throughout the
world, software companies should seek relationships with U.S. entities that have real U.S. assets. Companies should
consider provisions for alternative dispute resolution such as arbitration and mediation as well.

Trade secrets

Trade secrets are kept as secrets through the law of confidentiality. Software companies should ensure that all those
who are given access to their confidential data at the offshore location understand the conditions of confidentiality
and are bound by them.




The majority of the violations in Intellectual property rights occur through electronic media. Most vendors work for
more than one client and thus the offshore development center cannot be expected to be a dedicated facility for a
particular client alone.


Also, the offshore development center (ODC) is usually connected to the client’s systems through International pri-
vate leased line circuit (IPLC) or a virtual private network (VPN) through the Internet. It is very important that the
functioning of networks at the offshore location is closely examined to ensure that the network links are secure and
less vulnerable to access by unscrupulous personnel.

A good infrastructure is the basic requirement for successful execution of the project, and addresses the responsibili-
ties of suppliers for establishing, maintaining, implementing, administering, and interpreting organization-wide net-
work security policies, standards, guidelines, and procedures.

            1. Dedicated Infrastructure - suppliers should use customer-dedicated racks for housing servers,
               routers, switches, and firewall products.
            2. Network Security - the supplier system administrator will be responsible for performing network se-
               curity risk assessments, preparing network security action plans, evaluating network security prod-
               ucts, and performing other activities necessary to assure a secure network environment.
            3. Network Device Security - a high-level of security for network devices is necessary to prevent un-
               authorized access.
The following steps can be undertaken to ensure network security at the vendor’s premises.

Security for Network links

               The vendor’s network should be protected by a firewall and only authorized IPs should be allowed to
                access the systems at the ODC after proper verification and authentication.
               The user name and password used to access the systems at the ODC should be changed periodi-
                cally to avoid hacking.
               The ODC’s servers should be monitored periodically for any form of unauthorized access.
Security and access to customer's proprietary data
   It is preferable that the vendor follows a formal procedure for requesting access to the network. The
                request should be originated by the Project Manager stating the users who are allowed to access the
                network.
               The system administrator should ensure that the security guidelines stipulated by the client are en-
                sured at all times.
               The vendor should have secure methods for information transfer between the ODC and the cli-
                ent/onsite team.
               When data transmission is done over the internet, it is a must to ensure that data is encrypted and
                sent through a VPN tunnel.
Code Security

               Important information such as source code should be well-protected with passwords and access
                codes and should be made available only to the members working on that project.
               Proper version control procedures should be deployed to keep track of the changes done in the
                code.
               The code should be backed up using an appropriate media, and erased from development, test,
                and deployment servers after completion of the project.
               Backed-up data should be kept in a secure access area in the ODC as well as in a well-defined
                offsite storage area to protect from natural disasters.




Physical security of the development center is of the utmost importance when it comes to protecting intellectual
property. Determining the flow of information into, through, and out of a vendor’s company should be considered.
Protection against the physical threats that can jeopardize vendors’ infrastructure assets should also be considered.

These are some typical best practices to ensure physical security:

               Access Control - access control ensures only authorized personnel enter client-servicing areas.
                Round-the-clock security presence with:
                        Photo ID cards
                        Access controlled by swipe-card system with different levels of access. Biometric access if
                        necessary. 24/7 operations require a higher degree of security measures. Any employee
                        who forgets to carry the ID card, has to sign in at the reception desk and wait for a supervi-
                        sor to identify and escort him/her inside. Entry/exit tracking system should monitor move-
                        ment on each floor and each individual room.
                        All visitors should register at the Security Office, sign and obtain a temporary ID badge.
                        Their movement within the facility should be restricted and an authorized company employ-
                        ee should escort them.
                        Critical facilities are secured with electronic lock devices.

                        All important/confidential information is kept secure in lockable file storage systems.
   Limited Access - employee access is restricted to their areas of work.
               Access by other supplier personnel is denied to the client's floor - isolated from the supplier
                LAN
               Dedicated Facility/Work Area - physical security of facilities is managed through dedicated floors. If
                this is not required, then logical isolation is sufficient to prevent inappropriate and unauthenticated
                access.
               Camera Surveillance - round-the-clock surveillance to monitor any breach of security
               Movement Restriction - no printouts, photocopies, computer media, or computing devices are al-
                lowed to enter or leave the floor. All housekeeping staff will clean the floor under the direct supervi-
                sion of a Supervisor for the shift.
               Separate Meeting Rooms - provision for separate meeting rooms to facilitate interaction with team
                members, vendors, and other external personnel.
               Recreation Facilities - separate recreation area
               Fire Safety - fire alarms, electronic-grade fire-fighting equipment, emergency measures. Fire drills,
                regular upkeep of fire equipment, and fire insurance policies should not be taken for granted in off-
                shore supplier agreements.
The following steps can be undertaken to ensure physical security at vendor’s premises:

Work area security

               Round-the-clock security should be provided for the work premises.
               It is a must for a company to know and monitor the physical movements of its employees. It would
                be nice if surveillance cameras were used for this purpose.
               Entry to the development premises should be restricted with the help of access cards. It would be
                nice if methods such as fingerprint or facial recognition, in combination with access cards, are em-
                ployed.
               Developers belonging to different projects should be grouped into different bays/cabins.
               It would be nice to have a separate, locked work area for customer’s team.
Procedures for storing and protecting printed project materials and files

               All the printed materials and files should be catalogued and stored in a location protected by lock-
                and-key system.
               Every employee should be provided with a cabinet where all details/paperwork related to the project
                can be stored. It should be ensured that the employees lock their cabinets for safekeeping before
                they leave their workplace.
               The Project Manager should be responsible for storing and locking all the materials after their usage
                and accessibility should be given only to the authorized personnel. He/She should also ensure that
                the place is protected from fire, rodents, insects, etc.
Authorization levels or mechanisms to control access to customer’s development tools and proprietary in-
formation

               The Project Manager should authorize only a select few members of the project for accessing devel-
                opment tools and other proprietary information.
               Other members should not be authorized to have access to complete information about the pro-
                ject/engagement. In case of any information requirement, they should approach the authorized team
                member who will provide the needed information.




Offshore supplier organizations generally use different information protection methods for different clients based on
the business needs of the engagement. An Information Protection Agreement is a “must have” and should cover the
basic areas mentioned below in detail.

               Vulnerability Assessment - is the analysis of information assets within an organization to deter-
                mine their sensitivity to outages. This includes identifying technical and non-technical weaknesses
                that may impact the secure environment.
               Technical Criticalities - use of scanner tools like SATAN, ISS etc. to identify and document the
                technical weakness of the IT systems.
               Non-Technical Weaknesses - interview custodians of information assets for non-technical and pro-
                cess weaknesses and document the same.
               Data Access - in order to protect important and confidential data, information should be exchanged
                strictly on a need-to-know basis. Monitor and restrict access to source data. All workstations should
                have disabled CD and floppy drives to disallow any wrongful data transfer. All Team managers and
                associates should have secure workspaces including secure lockers. Note: In general, person-
                nel/customer/sensitive data should not reside in the offshore location. However, for faster execution
                of work, a working copy with specific information can be made available to offshore employees. In-
                formation Protection can still be ensured through various means such as encrypting the data, creat-
                ing "test" data with all the sensitive fields randomized or deleted, etc.
               Data Audits - perform data security audits and report test results. Several types of audits common
                in offshoring exist, including: periodic audits, surveillance audits, penetration testing, etc. Clients can
                hire an independent local third party to audit and certify compliance.
               Data Security - appropriate access control procedures should be established, which include logging
                individual access/actions. Use of firewalls is critical for segmenting and protecting information and
                limiting access.




Companies currently have inadequate safeguards in place to deter “insider” programmers who abuse the trust and
privileges granted to them, from intentionally harming source code with almost total impunity. The threat to the
source code has never been greater - the current level of awareness by organizations is not commensurate to that
threat. It is the critical priority for companies today to expand security measures from simply addressing system op-
erational weaknesses to include unprotected software developmental vulnerabilities.

Personnel security addresses the potential risk from current and past employees and factors to mitigate the risk. Dili-
gence in this area is as appropriate as in onshore engagements. Government rules and regulations in different geog-
raphies also play a major role.

For example: The level of detail allowed under US law while conducting Background Checks is significantly different
from that of Indian, Philippine, or Russian laws. What could be considered a breach of personal privacy in one coun-
try could be viewed more tolerantly elsewhere.

            1. Background Checks - companies should conduct detailed background checks for all employees
               working with sensitive information based on client requests. Some best practices include:
            2. Routine Checks: Verification of educational qualifications and reference checks of fresh candidates
               by HR.
            3. Reference Checks: For all the employees with prior experience, reference checks with previous
               employers.
            4. Integrity Checks: An external intelligence agency is employed to do a thorough background integrity
               check for those employees who would be handling sensitive data. The parameters for these types of
               checks could include family background, personal character, social status, and criminal records.
            5. Special Checks: Specific checks like drug screening are carried out in accordance with the client's
               criteria and business needs.
            6. Non-Disclosure/Confidentiality Agreements should be mandatory for all employees to sign in a
               standard format.
            7. Hardware Limitations - suppliers do not have access to the CD drives or master application. Read,
               write, use, and modify access can be granted according to the specific function of the employ-
               ee/team.
            8. Internet Usage - access to the Internet is locked to the specific applications the employee uses.
               Some kind of Internet monitor tool/mechanism can also be used.
            9. Usage of Mobile Commuting- restricted usage. Not allowed in the actual work area.
            10. Housekeeping - all housekeeping staff are required to work only under the supervision of the Shift
                Manager/Supervisor.




In the course of conducting business, companies collect and process personally identifiable information of their cli-
ents, suppliers, business partners, shareholders, employees, and other persons (Personal Data and Information).
Personal Data and Information is information that can be used directly or indirectly to identify a living individual. Per-
sonal Data and Information may include sensitive categories of information, such as information that reveals racial or
political opinions, ethnic origin, religious beliefs, trade union membership, health or sexual orientation (Sensitive Per-
sonal Data and Information).Maintaining the integrity and confidentiality of Personal Data and Information, and han-
dling it correctly is important.
The privacy policy/agreement should be in place between client and service provider, and should describe how the
outsourcer and its employees should handle Personal Data and Information.




            1. Backups - tape backups should be taken at pre-specified schedules as specified in the company
               security guidelines or per the need of the client. The backups could be full backups at specific peri-
               ods or daily incremental backups. Routinely, it is a combination of the two.
            2. The backup tapes have a unique number for easy identification.
            3. The tapes are stored as archives in off-site locations as part of disaster recovery plans. Note: It is
               important to have scheduled backups not only for data residing within the organization but also for
               data that is being carried around. For example: Data residing within laptops of various key people in
               the organization
            4. Data Recovery - provision of adequate tools to recover data quickly.
            5. Non-storage of production code/data in an offshore location - all sensitive data should reside on
               a dedicated server at the client site. However, all project management records, quality tracking doc-
               uments, project related documents, source code, dummy development/working environment, should
               reside on the local server at the offshore facility and should have a backup and recovery policy. Pe-
               riodic testing and verification of the test results ensures compliance.
            6. Disposal of sensitive data - sensitive data should be disposed of using a shredder on a daily basis.




Before building a Disaster Recovery and Business Continuity Plan, companies should perform an objective risk as-
sessment to identify business-critical applications and/or processes. Once potential risks are defined assigning ac-
countability is crucial. Determine 'what is the expected degree of assurance' and 'what level of backup is required' as
these points will decide the required number of resources and associated costs. Ensure implementation of the policy
by a combination of preventive measures and technical controls.

The Disaster Recovery and Business Continuity Plan should cover these areas:

            1. Risk assessment - identify the areas of offshore risk. Keep in mind that some risks are geography-
               specific. The recent SARS epidemic in Singapore, Hong Kong, and China is an example of this type
               of risk. Other examples include: civil disorders, outbreak of war, breakdown of public services (basic
               amenities like water, electricity, and roads/access) are a few. A key component of the assessment is
               to determine the maximum allowable downtime.
            2. Restoration process - outline, in the event of a disaster, how quickly the services can be restored.
               Identify the minimum and maximum time schedule for restoration of basic services versus full ser-
               vices.
            3. Testing of Back-up Systems - regular testing of back-up arrangements should be organized to en-
               sure they meet the requirements of the Business Continuity Plans.
            4. Audits - develop an audit calendar to verify the accuracy of data and process restoration.
5. On-going monitoring - indicate a schedule for plan reviews (quarterly, bi-annual, annually). Plan to
               also monitor compliance and preparedness through mock disaster recovery drills. Be sure to reform
               the plan as needs change.
            6. Managing the alternate site - identify levels of disaster and plan for backup sites. Include one al-
               ternate site for low-level disaster and another secondary site for a higher level of contingency.
            7. Key resources - planning for movement of key resources/personnel is crucial. One best practice is
               to have two sets of equally prepared teams located in two different geographical areas to dilute the
               risk.
            8. Post Disaster Communication - outline a communication plan that includes who to contact and the
               plan of action in the event of an emergency. This plan should also include details for any external
               communication.




A strong information protection policy, network security architecture, and a good disaster recovery and business con-
tinuity plan are not enough. To ensure compliance it is necessary to have an offshore presence for periodic audits
and ongoing monitoring. It is often advantageous to have a third party with a local presence who can perform the role
of a Security Organization. The primary objective of a Security Organization is to ensure a secure work environment.
Whether the offshore presence is with a third-party or an expatriate from the client organization, responsibilities
should include:

            1. Conduct 'Information Risk Assessments' on prospective supplier organizations
            2. Develop, monitor, and review information protection and security policies
            3. Ensure compliance
            4. Monitor security risks and threats
            5. Determine responsibilities of key individuals
            6. Approve and support the implementation of Information Security Management System and infor-
               mation security initiatives
            7. Review security incidents through reports presented by the SO covering status of security implemen-
               tation, update on threats, results of security reviews, audits etc.
            8. Security coordination within company and with external regulatory authorities




Before signing the contract

               It is preferred that companies inspect in person the physical premises where the software is to be
                developed. This is an opportunity to check the security firewalls of your vendor’s buildings and work
                area, the organization culture, the functioning of their networks, etc.
   It is preferable that companies interview the team members who will work on your project. This will
               help you to judge the level of reliability on the employees.
              Companies should also check the offshore development company’s employee retention rate and al-
               so if the outsourcee is working with any competing organizations. If such is the case, companies
               should ensure that the teams working on their competitors’ projects do not have access to their pro-
               ject information.
              Any method of information transfer such as e-mails, fax, electronic file exchange, instant messenger,
               on-line meetings, paper documentation etc, should have their parameters for usage defined.
              All activities that will have to accompany the end/termination of the contract should be defined while
               negotiating the contract terms and conditions. This includes the retrieval of any methods and proce-
               dures, documents, source and executable code, company proprietary security or development
               standards, code libraries, and data stored offsite.
              Contracts should be framed, such that the offshore company takes responsibility for the actions of its
               employees.
              Companies should ensure that any project-related work is not subcontracted without approval. This
               will help in protecting a sensitive application or data within the application.
              Companies should ensure that the vendor agrees not to use any of the company’s confidential in-
               formation for purposes like sales, marketing, or demo without prior approval.
After signing the contract

              Companies should ensure that only data related to the performance and reliability of the system is
               transmitted over the Internet. Information from the database should not be disturbed during any part
               of the project.
              Companies should make sure that the system experts make modifications to the system only after
               obtaining prior permission.
              Exchange of passwords and other critical information should be made secure by encrypting them.
              Companies should ensure that the data used during testing does not expose the real information of
               the customers.
              Unwanted data should be destroyed.
              Companies should ensure that the vendor reports on replacements of team members, if any.
              Companies should ensure that an original copy of the source code is maintained.




Renat Khasanshyn is CEO of Altoros Systems, LLC. www.altoros.com
1. “Computer Security,” Dieter Gollman, 2005, 1999
2. Why Software is So Bad, and What To Do About It, MIT Technology Review, June 2002
3. “Department of Defence Trusted Computer System Evaluation Criteria,” (Orange Book) NCSC, 1983
4. “Security Threats.” www.microsoft.comtechnet/security
5. The Business Risk of Offshore Outsourcing Jag Dalal Neil Hirshman, Doug Dickey,
6. “Process Maturity Profiles of The Software Industry,” Software Engineering Institute, August 2000
7. “No silver Bullets: Essence and Accidents of Software Engineering,” Frank P. Brooks, 1987
8. 47% of the H1B visa quota went to foreign computer programmers, U.S. Labor Department, 1998
9. Cochran, S., “The Rising Cost of Software Complexity”, Dr. Dobb’s Journal, April 2001, pg. S14.
10. United Nations Commission on Crime and Criminal Justice Survey 1998
11. Computer Security Institute/FBI Computer Crime & Security Survey, 1998

Weitere ähnliche Inhalte

Was ist angesagt?

Responding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksResponding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksIBM
 
Darktrace_WhitePaper_EnterpriseImmuneSystem
Darktrace_WhitePaper_EnterpriseImmuneSystemDarktrace_WhitePaper_EnterpriseImmuneSystem
Darktrace_WhitePaper_EnterpriseImmuneSystemAustin Eppstein
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Securityeircom
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013Imperva
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecuritySvetlana Belyaeva
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceAndris Soroka
 
Infromation Security as an Institutional Priority
Infromation Security as an Institutional PriorityInfromation Security as an Institutional Priority
Infromation Security as an Institutional Priorityzohaibqadir
 
Mark Lanterman - The Risk Report October 2015
Mark Lanterman - The Risk Report October 2015Mark Lanterman - The Risk Report October 2015
Mark Lanterman - The Risk Report October 2015Mark Lanterman
 
Print - Overlooked piece of the security puzzle whitepaper - DRAFT
Print - Overlooked piece of the security puzzle whitepaper - DRAFTPrint - Overlooked piece of the security puzzle whitepaper - DRAFT
Print - Overlooked piece of the security puzzle whitepaper - DRAFTGerry Skipwith
 
Halvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber WebinarHalvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber WebinarHalvorsen on Risk
 
The Defense Industry Under Attack
The Defense Industry Under AttackThe Defense Industry Under Attack
The Defense Industry Under AttackBooz Allen Hamilton
 
Cyberoam: il futuro della network security!
Cyberoam: il futuro della network security!Cyberoam: il futuro della network security!
Cyberoam: il futuro della network security!Team Sistemi
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...DFLABS SRL
 
CRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeCRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeKrisValerio
 
Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11Joseph Schorr
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFLABS SRL
 

Was ist angesagt? (20)

Responding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksResponding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacks
 
Darktrace_WhitePaper_EnterpriseImmuneSystem
Darktrace_WhitePaper_EnterpriseImmuneSystemDarktrace_WhitePaper_EnterpriseImmuneSystem
Darktrace_WhitePaper_EnterpriseImmuneSystem
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Infromation Security as an Institutional Priority
Infromation Security as an Institutional PriorityInfromation Security as an Institutional Priority
Infromation Security as an Institutional Priority
 
טכנולוגיות אבטחת מערכות מידע
טכנולוגיות אבטחת מערכות מידעטכנולוגיות אבטחת מערכות מידע
טכנולוגיות אבטחת מערכות מידע
 
Mark Lanterman - The Risk Report October 2015
Mark Lanterman - The Risk Report October 2015Mark Lanterman - The Risk Report October 2015
Mark Lanterman - The Risk Report October 2015
 
Print - Overlooked piece of the security puzzle whitepaper - DRAFT
Print - Overlooked piece of the security puzzle whitepaper - DRAFTPrint - Overlooked piece of the security puzzle whitepaper - DRAFT
Print - Overlooked piece of the security puzzle whitepaper - DRAFT
 
Halvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber WebinarHalvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber Webinar
 
The Defense Industry Under Attack
The Defense Industry Under AttackThe Defense Industry Under Attack
The Defense Industry Under Attack
 
EnterpriseImmuneSystem
EnterpriseImmuneSystemEnterpriseImmuneSystem
EnterpriseImmuneSystem
 
Cyberoam: il futuro della network security!
Cyberoam: il futuro della network security!Cyberoam: il futuro della network security!
Cyberoam: il futuro della network security!
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
 
CRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeCRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff Crume
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013
 

Ähnlich wie Offshore Software Development Security Risks and Mitigation Strategies

OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]AngelGomezRomero
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceNational Retail Federation
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfsrtwgwfwwgw
 
Cybersecurity a short business guide
Cybersecurity   a short business guideCybersecurity   a short business guide
Cybersecurity a short business guidelarry1401
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with aiBurhan Ahmed
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxInfosectrain3
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksConstantin Cocioaba
 
CYBERSECURITYcoll[1].pptx
CYBERSECURITYcoll[1].pptxCYBERSECURITYcoll[1].pptx
CYBERSECURITYcoll[1].pptxmalik298381
 
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune SystemAustin Eppstein
 
Why-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptx
Why-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptxWhy-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptx
Why-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptxdhananjay80
 
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNERRunning Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNERMalikPinckney86
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxarnoldmeredith47041
 
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityDeepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityPC Doctors NET
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfInfinityGroup5
 
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN                   .docxRunning head CYBERSECURITY IN FINANCIAL DOMAIN                   .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docxhealdkathaleen
 

Ähnlich wie Offshore Software Development Security Risks and Mitigation Strategies (20)

OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
 
223 - Computer ethics
223 - Computer ethics223 - Computer ethics
223 - Computer ethics
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business Experience
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 
Cybersecurity a short business guide
Cybersecurity   a short business guideCybersecurity   a short business guide
Cybersecurity a short business guide
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security Risks
 
CYBERSECURITYcoll[1].pptx
CYBERSECURITYcoll[1].pptxCYBERSECURITYcoll[1].pptx
CYBERSECURITYcoll[1].pptx
 
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune System
 
Why-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptx
Why-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptxWhy-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptx
Why-Cyber-Security-Matters-Protecting-Your-Business-and-Your-Reputation.pptx
 
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNERRunning Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
Running Head VULNERABILITY ASSESSMENT SUMMARY REPORT 1VULNER
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
 
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on CybersecurityDeepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
Deepfake Technology's Emergence: Exploring Its Impact on Cybersecurity
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
 
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN                   .docxRunning head CYBERSECURITY IN FINANCIAL DOMAIN                   .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
 

Mehr von Altoros

Maturing with Kubernetes
Maturing with KubernetesMaturing with Kubernetes
Maturing with KubernetesAltoros
 
Kubernetes Platform Readiness and Maturity Assessment
Kubernetes Platform Readiness and Maturity AssessmentKubernetes Platform Readiness and Maturity Assessment
Kubernetes Platform Readiness and Maturity AssessmentAltoros
 
Journey Through Four Stages of Kubernetes Deployment Maturity
Journey Through Four Stages of Kubernetes Deployment MaturityJourney Through Four Stages of Kubernetes Deployment Maturity
Journey Through Four Stages of Kubernetes Deployment MaturityAltoros
 
SGX: Improving Privacy, Security, and Trust Across Blockchain Networks
SGX: Improving Privacy, Security, and Trust Across Blockchain NetworksSGX: Improving Privacy, Security, and Trust Across Blockchain Networks
SGX: Improving Privacy, Security, and Trust Across Blockchain NetworksAltoros
 
Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...
Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...
Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...Altoros
 
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
A Zero-Knowledge Proof:  Improving Privacy on a BlockchainA Zero-Knowledge Proof:  Improving Privacy on a Blockchain
A Zero-Knowledge Proof: Improving Privacy on a BlockchainAltoros
 
Crap. Your Big Data Kitchen Is Broken.
Crap. Your Big Data Kitchen Is Broken.Crap. Your Big Data Kitchen Is Broken.
Crap. Your Big Data Kitchen Is Broken.Altoros
 
Containers and Kubernetes
Containers and KubernetesContainers and Kubernetes
Containers and KubernetesAltoros
 
Distributed Ledger Technology for Over-the-Counter Trading
Distributed Ledger Technology for Over-the-Counter TradingDistributed Ledger Technology for Over-the-Counter Trading
Distributed Ledger Technology for Over-the-Counter TradingAltoros
 
5-Step Deployment of Hyperledger Fabric on Multiple Nodes
5-Step Deployment of Hyperledger Fabric on Multiple Nodes5-Step Deployment of Hyperledger Fabric on Multiple Nodes
5-Step Deployment of Hyperledger Fabric on Multiple NodesAltoros
 
Deploying Kubernetes on GCP with Kubespray
Deploying Kubernetes on GCP with KubesprayDeploying Kubernetes on GCP with Kubespray
Deploying Kubernetes on GCP with KubesprayAltoros
 
UAA for Kubernetes
UAA for KubernetesUAA for Kubernetes
UAA for KubernetesAltoros
 
Troubleshooting .NET Applications on Cloud Foundry
Troubleshooting .NET Applications on Cloud FoundryTroubleshooting .NET Applications on Cloud Foundry
Troubleshooting .NET Applications on Cloud FoundryAltoros
 
Continuous Integration and Deployment with Jenkins for PCF
Continuous Integration and Deployment with Jenkins for PCFContinuous Integration and Deployment with Jenkins for PCF
Continuous Integration and Deployment with Jenkins for PCFAltoros
 
How to Never Leave Your Deployment Unattended
How to Never Leave Your Deployment UnattendedHow to Never Leave Your Deployment Unattended
How to Never Leave Your Deployment UnattendedAltoros
 
Cloud Foundry Monitoring How-To: Collecting Metrics and Logs
Cloud Foundry Monitoring How-To: Collecting Metrics and LogsCloud Foundry Monitoring How-To: Collecting Metrics and Logs
Cloud Foundry Monitoring How-To: Collecting Metrics and LogsAltoros
 
Smart Baggage Tracking: End-to-End Sensor-Based Solution
Smart Baggage Tracking: End-to-End Sensor-Based SolutionSmart Baggage Tracking: End-to-End Sensor-Based Solution
Smart Baggage Tracking: End-to-End Sensor-Based SolutionAltoros
 
Navigating the Ecosystem of Pivotal Cloud Foundry Tiles
Navigating the Ecosystem of Pivotal Cloud Foundry TilesNavigating the Ecosystem of Pivotal Cloud Foundry Tiles
Navigating the Ecosystem of Pivotal Cloud Foundry TilesAltoros
 
AI as a Catalyst for IoT
AI as a Catalyst for IoTAI as a Catalyst for IoT
AI as a Catalyst for IoTAltoros
 
Over-Engineering: Causes, Symptoms, and Treatment
Over-Engineering: Causes, Symptoms, and TreatmentOver-Engineering: Causes, Symptoms, and Treatment
Over-Engineering: Causes, Symptoms, and TreatmentAltoros
 

Mehr von Altoros (20)

Maturing with Kubernetes
Maturing with KubernetesMaturing with Kubernetes
Maturing with Kubernetes
 
Kubernetes Platform Readiness and Maturity Assessment
Kubernetes Platform Readiness and Maturity AssessmentKubernetes Platform Readiness and Maturity Assessment
Kubernetes Platform Readiness and Maturity Assessment
 
Journey Through Four Stages of Kubernetes Deployment Maturity
Journey Through Four Stages of Kubernetes Deployment MaturityJourney Through Four Stages of Kubernetes Deployment Maturity
Journey Through Four Stages of Kubernetes Deployment Maturity
 
SGX: Improving Privacy, Security, and Trust Across Blockchain Networks
SGX: Improving Privacy, Security, and Trust Across Blockchain NetworksSGX: Improving Privacy, Security, and Trust Across Blockchain Networks
SGX: Improving Privacy, Security, and Trust Across Blockchain Networks
 
Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...
Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...
Using the Cloud Foundry and Kubernetes Stack as a Part of a Blockchain CI/CD ...
 
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
A Zero-Knowledge Proof:  Improving Privacy on a BlockchainA Zero-Knowledge Proof:  Improving Privacy on a Blockchain
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
 
Crap. Your Big Data Kitchen Is Broken.
Crap. Your Big Data Kitchen Is Broken.Crap. Your Big Data Kitchen Is Broken.
Crap. Your Big Data Kitchen Is Broken.
 
Containers and Kubernetes
Containers and KubernetesContainers and Kubernetes
Containers and Kubernetes
 
Distributed Ledger Technology for Over-the-Counter Trading
Distributed Ledger Technology for Over-the-Counter TradingDistributed Ledger Technology for Over-the-Counter Trading
Distributed Ledger Technology for Over-the-Counter Trading
 
5-Step Deployment of Hyperledger Fabric on Multiple Nodes
5-Step Deployment of Hyperledger Fabric on Multiple Nodes5-Step Deployment of Hyperledger Fabric on Multiple Nodes
5-Step Deployment of Hyperledger Fabric on Multiple Nodes
 
Deploying Kubernetes on GCP with Kubespray
Deploying Kubernetes on GCP with KubesprayDeploying Kubernetes on GCP with Kubespray
Deploying Kubernetes on GCP with Kubespray
 
UAA for Kubernetes
UAA for KubernetesUAA for Kubernetes
UAA for Kubernetes
 
Troubleshooting .NET Applications on Cloud Foundry
Troubleshooting .NET Applications on Cloud FoundryTroubleshooting .NET Applications on Cloud Foundry
Troubleshooting .NET Applications on Cloud Foundry
 
Continuous Integration and Deployment with Jenkins for PCF
Continuous Integration and Deployment with Jenkins for PCFContinuous Integration and Deployment with Jenkins for PCF
Continuous Integration and Deployment with Jenkins for PCF
 
How to Never Leave Your Deployment Unattended
How to Never Leave Your Deployment UnattendedHow to Never Leave Your Deployment Unattended
How to Never Leave Your Deployment Unattended
 
Cloud Foundry Monitoring How-To: Collecting Metrics and Logs
Cloud Foundry Monitoring How-To: Collecting Metrics and LogsCloud Foundry Monitoring How-To: Collecting Metrics and Logs
Cloud Foundry Monitoring How-To: Collecting Metrics and Logs
 
Smart Baggage Tracking: End-to-End Sensor-Based Solution
Smart Baggage Tracking: End-to-End Sensor-Based SolutionSmart Baggage Tracking: End-to-End Sensor-Based Solution
Smart Baggage Tracking: End-to-End Sensor-Based Solution
 
Navigating the Ecosystem of Pivotal Cloud Foundry Tiles
Navigating the Ecosystem of Pivotal Cloud Foundry TilesNavigating the Ecosystem of Pivotal Cloud Foundry Tiles
Navigating the Ecosystem of Pivotal Cloud Foundry Tiles
 
AI as a Catalyst for IoT
AI as a Catalyst for IoTAI as a Catalyst for IoT
AI as a Catalyst for IoT
 
Over-Engineering: Causes, Symptoms, and Treatment
Over-Engineering: Causes, Symptoms, and TreatmentOver-Engineering: Causes, Symptoms, and Treatment
Over-Engineering: Causes, Symptoms, and Treatment
 

Kürzlich hochgeladen

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 

Kürzlich hochgeladen (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 

Offshore Software Development Security Risks and Mitigation Strategies

  • 1. Abstract: Independent Software Vendors and Application Service Providers have become increasingly pressured by external market conditions when developing an offshore sourcing strategy, yet few properly understand and mitigate the associated security and intellec- tual property risks.
  • 2.
  • 3. Independent Software Vendors (ISVs) and Application Service Providers (ASPs) are challenged to innovate faster than their competition, to deliver their products to market first, to supplement their development teams, and to re- balance their development priorities in order to accelerate revenue generation. Management and investors want to lower total cost of ownership and increase shareholder value. Due to the standardization of software engineering processes, pricing pressure, margin compression, and increased enterprise customer expectations (total cost of ownership and return on IT investment), software companies are faced with the task of accomplishing more complex product development with limited and decreasing time frames. Today, Independent Software Vendors and Application Service Providers are valued most for their intellectual prop- erty; for many of those, IP is much more valuable than any physical asset. Software companies derive more than 80 percent of their market value from intangible, digital assets and intellectual property. Yet, despite the advanced measures currently used by security-conscious software companies, often they have no way of knowing if—and when—intellectual property is leaving their own corporate networks. The Internet has destroyed forever the concept of controlling information flow, and the security perimeter is on its way to extinction. This lack of insight is of great concern because insiders are responsible for more than 80 percent of all corporate security breaches today. Former Attorney General John Ashcroft estimated in October 2004 that intellectual property theft costs U.S. companies about $250 billion a year. While outsourcing software development, maintenance, and quality assurance, software companies should mitigate many risks before they arise—during and after the outsourcing relationship. The majority of intellectual property thefts occur through electronic media. Most vendors work for more than one client and therefore, an offshore devel- opment company may carry risks. In addition, the physical security of the development center where the distributed team is located is of utmost importance when it comes to protecting intellectual property. So what does the security group at a typical software company need to do in order to keep intellectual property safe and reduce risks of exposure? This white paper discusses the existence of security and intellectual property risks and vulnerabilities in the distribut- ed software development environments. It also addresses critical business issues to mitigate those risks with quali- fied risk management techniques, team collaboration tools, and, critically, a verification and audit process resulting in greater visibility of the software development process, improved security, and reduced risk of IP exposure. According to McKinsey research, in 2005 only four to eight percent of large offshore software engineering markets worldwide were related to packaged software R&D, and most of that growth has occurred in the last four to five years. Global outsourcing is an option vendors are exploring to remain cost-competitive as operational difficulties associated with global outsourcing are gradually removed. Regardless of size and maturity, offshore outsourcing is on the agenda of early staged, mid-sized, and large software companies for many different reasons. More and more software companies turn to product outsourcing, i.e. hiring external vendors to develop a product for the company.
  • 4. The increasing reliance on IT outsourcing raises serious concerns about the theft of intellectual property as well as the very integrity of the source code being produced. It is ironic that the countries with a history of intellectual proper- ty theft and those that companies trust the least with binary code are the places where software code development is being sent. Of greater concern is that many of these countries have known terrorist networks and there is no way to ascertain the security risk of the workers used to produce software components for mission critical applications. Currently companies have inadequate safeguards in place to deter “insider” programmers, who abuse the trust and privileges granted to them, from intentionally harming source code with almost total impunity. The threat to the source code has never been greater; the current level of awareness by organizations is not commensurate to that threat. It is the critical priority for companies today to expand security measures from simply addressing system op- erational weaknesses to include unprotected software developmental vulnerabilities. Security is a major concern when it comes to outsourcing. Below there are some practical steps that ISVs and ASPs can follow to protect their Intellectual Property and reduce risks while outsourcing software development offshore. Computer security means to protect information against unauthorized access, modification, or destruction. It deals with the prevention and detection of illicit acts by users. This definition implies an understanding of the value of the information in order to develop protective measures. A rough classification of protective measures in computer security is as follows: 1. Prevention: Measures to prevent illicit damage, change or theft of information 2. Detection: Measures to detect the who, when, and how of an information attack 3. Reaction: Measures to allow recovery of original information Strong measures can only be created from an understanding of how they can be compromised: 1. Confidentiality: Preventing unauthorized disclosure 2. Integrity: Preventing erroneous or malicious modifications 3. Availability: Preventing unauthorized withholding of information and resources 4. Authentification: Verification of user identity 5. Authorization: Validation of authorized access to sensitive systems The object of computer security is to protect valuable and sensitive organizational information from attacks while making it readily available to authorized users. While the information revolution opened new avenues for IT, it also opened new possibilities for crime.
  • 5. The diagram is a schematic of the types of security threats that exist. Security Threats Natural Human Disasters  Floods  Fires Non Malicious  Earthquakes Malicious  Hurricanes  Human Error  Ignorant Personel Insiders Outsiders  Trainees  Disgruntled Employees  Hackers  Malicious Employees  Crackers  Contract Programmers  System Administrators  Computer Operators  Security Personnel  Digital Terrorists
  • 6. While planning, designing, executing, and evaluating offshore outsourcing initiatives, software companies should consider the following attributes and business categories of security that cover both the internal and external envi- ronment: 1. Intellectual Property Rights 2. Network Security 3. Physical Security 4. Information Protection 5. Personnel Security 6. Customer Privacy 7. Disaster Recovery 8. Business Continuity This is one of the most critical concerns in an offshoring scenario. Security of IP encompasses facilities, assets, ser- vices, and personnel. The four legally-defined categories of intellectual property are: 1. Patents When software organizations register their inventions with the government--a process that can take more than a year until applicants gain the legal right to exclude anyone else from manufac- turing or marketing it. Patents cover tangible things. They can also be registered in foreign countries, to help keep international competitors from finding out what your company is doing. Once you hold a patent, others can apply to license your product. Patents last for 20 years. 2. Trademarks A trademark is a name, phrase, sound, or symbol used in association with services or products. It often connects a brand with a level of quality on which companies build a reputation. Trademark protection lasts for ten years after registration and, like patents, can be renewed. But trademarks don't have to be registered. If a company creates a symbol or name it wishes to use ex- clusively, it can simply attach the TM symbol. This effectively marks the territory and gives the com- pany room to prosecute if other companies attempt to use the same symbol for their own purposes. 3. Copyrights Copyright laws protect written or artistic expressions fixed in a tangible medium - nov- els, poems, songs, or movies. A copyright protects the expression of an idea, but not the idea itself. The owner of a copyrighted work has the right to reproduce it, to make derivative works from it (such as a movie based on a book), or to sell, perform, or display the work to the public. Businesses don't need to register their material to hold a copyright, but registration is a prerequisite if they decide to sue for copyright infringement. A copyright lasts for the life of the author plus another 50 years. 4. Trade secrets Formula, pattern, device, or compilation of data that grants the user an advantage over competitors is a trade secret. It is covered by state, rather than federal, law. To protect the se- cret, a business should prove that it adds value to the company - that it is, in fact, a secret - and that appropriate measures have been taken within the company to safeguard the secret, such as restrict-
  • 7. ing knowledge to a select handful of executives. Coca-Cola, for example, has managed to keep its formula under wraps for more than 117 years. IP protection can be achieved by using the following security controls, but companies also need to work with a local legal representative to ensure total protection. 1. Agreements - should be structured through different levels of security confidentiality agreements both at organization and individual level. 2. Country Laws - different government laws pertaining to IP, piracy, and copyright should be ad- dressed. Companies should carefully evaluate the country's track record and compare the laws on the books with the actual implementation and enforcement of those laws. 3. Physical Security - See the Physical Security section 4. Legal Compliance - companies should structure the contract so the offshore supplier is liable for any breach of confidence. 5. Compliance with Security Standards - companies need to ensure the compliance of the supplier organization with accepted International Security Standards like BS7799, ISO 17799, Safe Harbor, CoBIT etc. 6. Employee Contract - companies should also specify in the contract that (supplier) employees can- not work for a competitor for a fixed duration after leaving the present company. They cannot divulge confidential data to competitors, press, or make other non-approved disclosures. 7. Security Management Training - the supplier should have a process in place for periodic Infor- mation Protection training for all offshore employees. Contractual Security When going offshore, there are several concerns that arise with regard to the legal considerations that cannot be avoided. Trade secrets are also a major concern to software companies, as competitors can easily embezzle them. Hence, tight security measures should be employed in software development projects especially while going off- shore. The following procedure explains in detail the measures to be taken to ensure that the offshore vendor pro- vides enough contractual security. Legal Bindings The vendor should sign at least two agreements for the purpose of securing intellectual property. 1. Non-Disclosure Agreement 2. Consulting Agreement Non-Disclosure Agreement  NDA is an agreement stating the terms of confidentiality, which should be signed by the vendor at the time of discussing the project feasibilities.  The offshore vendor should sign a Non-Disclosure Agreement (NDA) to assure confidentiality of in- formation even before signing the contract.
  • 8. Companies should ensure that the NDA provided by the vendor states what exactly the vendor means by confidential.  The NDA should clearly express how the vendor will ensure the confidentiality of your information. For example, the NDA should state one or more of the following points in the agreement to ensure confidentiality:  Shall not remove any proprietary or other legends or restrictive notices contained or included in any confidential information provided by Company  Shall not copy any confidential information  Shall not disclose any confidential information to a third party without the prior written consent of the Company hereto  Agrees to keep secure and maintain the confidential information of Company in a manner no less protective than that used to maintain the confidentiality of Recipient's own confidential information, but in any event not less than a reasonable degree of care; and agrees to use the confidential infor- mation only for the purpose of this agreement  All employees of an offshore vendor should also sign a similar NDA with their company when they join. This also ensures that any customer data is confidential. Thus proprietary information stays with the best possible IP protection methods. Consulting Agreement  The offshore vendor should sign a consulting agreement at the time of entering into a partnership. This agreement should cover all IP-related issues:  The contract should capture and secure all prices, costs, and other business benefits sought.  The contract agreement should also state the definition of confidential information and what it in- cludes. For example, confidential information can include any one or more of the following:  Proprietary computer software, programs, applications, and processes, including documentation, trademarks, or service marks  In-house personnel, financial, marketing, and other business information, and manner and method of conducting business  Strategic, operational, and other business plans and forecasts  Information provided by/regarding in-house employees, customers, vendors, and other contractors  The ownership right for the software that is developed by the offshore vendor should remain your property and the offshore vendor should not own any right for the intellectual property of the devel- opment work.  The vendor should agree that any and all work produced that becomes copyrighted, or that may be the subject of an application for copyright protection, will be considered a work made for hire.  Contractual relationships should include provisions for inflation, taxation, and changes in corporate structure. Finally, the companies need to plan for the end of outsourcing/vendor relationships.
  • 9. Enforceability of agreements: Although intellectual property and commercial law are practiced throughout the world, software companies should seek relationships with U.S. entities that have real U.S. assets. Companies should consider provisions for alternative dispute resolution such as arbitration and mediation as well. Trade secrets Trade secrets are kept as secrets through the law of confidentiality. Software companies should ensure that all those who are given access to their confidential data at the offshore location understand the conditions of confidentiality and are bound by them. The majority of the violations in Intellectual property rights occur through electronic media. Most vendors work for more than one client and thus the offshore development center cannot be expected to be a dedicated facility for a particular client alone. Also, the offshore development center (ODC) is usually connected to the client’s systems through International pri- vate leased line circuit (IPLC) or a virtual private network (VPN) through the Internet. It is very important that the functioning of networks at the offshore location is closely examined to ensure that the network links are secure and less vulnerable to access by unscrupulous personnel. A good infrastructure is the basic requirement for successful execution of the project, and addresses the responsibili- ties of suppliers for establishing, maintaining, implementing, administering, and interpreting organization-wide net- work security policies, standards, guidelines, and procedures. 1. Dedicated Infrastructure - suppliers should use customer-dedicated racks for housing servers, routers, switches, and firewall products. 2. Network Security - the supplier system administrator will be responsible for performing network se- curity risk assessments, preparing network security action plans, evaluating network security prod- ucts, and performing other activities necessary to assure a secure network environment. 3. Network Device Security - a high-level of security for network devices is necessary to prevent un- authorized access. The following steps can be undertaken to ensure network security at the vendor’s premises. Security for Network links  The vendor’s network should be protected by a firewall and only authorized IPs should be allowed to access the systems at the ODC after proper verification and authentication.  The user name and password used to access the systems at the ODC should be changed periodi- cally to avoid hacking.  The ODC’s servers should be monitored periodically for any form of unauthorized access. Security and access to customer's proprietary data
  • 10. It is preferable that the vendor follows a formal procedure for requesting access to the network. The request should be originated by the Project Manager stating the users who are allowed to access the network.  The system administrator should ensure that the security guidelines stipulated by the client are en- sured at all times.  The vendor should have secure methods for information transfer between the ODC and the cli- ent/onsite team.  When data transmission is done over the internet, it is a must to ensure that data is encrypted and sent through a VPN tunnel. Code Security  Important information such as source code should be well-protected with passwords and access codes and should be made available only to the members working on that project.  Proper version control procedures should be deployed to keep track of the changes done in the code.  The code should be backed up using an appropriate media, and erased from development, test, and deployment servers after completion of the project.  Backed-up data should be kept in a secure access area in the ODC as well as in a well-defined offsite storage area to protect from natural disasters. Physical security of the development center is of the utmost importance when it comes to protecting intellectual property. Determining the flow of information into, through, and out of a vendor’s company should be considered. Protection against the physical threats that can jeopardize vendors’ infrastructure assets should also be considered. These are some typical best practices to ensure physical security:  Access Control - access control ensures only authorized personnel enter client-servicing areas. Round-the-clock security presence with: Photo ID cards Access controlled by swipe-card system with different levels of access. Biometric access if necessary. 24/7 operations require a higher degree of security measures. Any employee who forgets to carry the ID card, has to sign in at the reception desk and wait for a supervi- sor to identify and escort him/her inside. Entry/exit tracking system should monitor move- ment on each floor and each individual room. All visitors should register at the Security Office, sign and obtain a temporary ID badge. Their movement within the facility should be restricted and an authorized company employ- ee should escort them. Critical facilities are secured with electronic lock devices. All important/confidential information is kept secure in lockable file storage systems.
  • 11. Limited Access - employee access is restricted to their areas of work.  Access by other supplier personnel is denied to the client's floor - isolated from the supplier LAN  Dedicated Facility/Work Area - physical security of facilities is managed through dedicated floors. If this is not required, then logical isolation is sufficient to prevent inappropriate and unauthenticated access.  Camera Surveillance - round-the-clock surveillance to monitor any breach of security  Movement Restriction - no printouts, photocopies, computer media, or computing devices are al- lowed to enter or leave the floor. All housekeeping staff will clean the floor under the direct supervi- sion of a Supervisor for the shift.  Separate Meeting Rooms - provision for separate meeting rooms to facilitate interaction with team members, vendors, and other external personnel.  Recreation Facilities - separate recreation area  Fire Safety - fire alarms, electronic-grade fire-fighting equipment, emergency measures. Fire drills, regular upkeep of fire equipment, and fire insurance policies should not be taken for granted in off- shore supplier agreements. The following steps can be undertaken to ensure physical security at vendor’s premises: Work area security  Round-the-clock security should be provided for the work premises.  It is a must for a company to know and monitor the physical movements of its employees. It would be nice if surveillance cameras were used for this purpose.  Entry to the development premises should be restricted with the help of access cards. It would be nice if methods such as fingerprint or facial recognition, in combination with access cards, are em- ployed.  Developers belonging to different projects should be grouped into different bays/cabins.  It would be nice to have a separate, locked work area for customer’s team. Procedures for storing and protecting printed project materials and files  All the printed materials and files should be catalogued and stored in a location protected by lock- and-key system.  Every employee should be provided with a cabinet where all details/paperwork related to the project can be stored. It should be ensured that the employees lock their cabinets for safekeeping before they leave their workplace.  The Project Manager should be responsible for storing and locking all the materials after their usage and accessibility should be given only to the authorized personnel. He/She should also ensure that the place is protected from fire, rodents, insects, etc.
  • 12. Authorization levels or mechanisms to control access to customer’s development tools and proprietary in- formation  The Project Manager should authorize only a select few members of the project for accessing devel- opment tools and other proprietary information.  Other members should not be authorized to have access to complete information about the pro- ject/engagement. In case of any information requirement, they should approach the authorized team member who will provide the needed information. Offshore supplier organizations generally use different information protection methods for different clients based on the business needs of the engagement. An Information Protection Agreement is a “must have” and should cover the basic areas mentioned below in detail.  Vulnerability Assessment - is the analysis of information assets within an organization to deter- mine their sensitivity to outages. This includes identifying technical and non-technical weaknesses that may impact the secure environment.  Technical Criticalities - use of scanner tools like SATAN, ISS etc. to identify and document the technical weakness of the IT systems.  Non-Technical Weaknesses - interview custodians of information assets for non-technical and pro- cess weaknesses and document the same.  Data Access - in order to protect important and confidential data, information should be exchanged strictly on a need-to-know basis. Monitor and restrict access to source data. All workstations should have disabled CD and floppy drives to disallow any wrongful data transfer. All Team managers and associates should have secure workspaces including secure lockers. Note: In general, person- nel/customer/sensitive data should not reside in the offshore location. However, for faster execution of work, a working copy with specific information can be made available to offshore employees. In- formation Protection can still be ensured through various means such as encrypting the data, creat- ing "test" data with all the sensitive fields randomized or deleted, etc.  Data Audits - perform data security audits and report test results. Several types of audits common in offshoring exist, including: periodic audits, surveillance audits, penetration testing, etc. Clients can hire an independent local third party to audit and certify compliance.  Data Security - appropriate access control procedures should be established, which include logging individual access/actions. Use of firewalls is critical for segmenting and protecting information and limiting access. Companies currently have inadequate safeguards in place to deter “insider” programmers who abuse the trust and privileges granted to them, from intentionally harming source code with almost total impunity. The threat to the source code has never been greater - the current level of awareness by organizations is not commensurate to that
  • 13. threat. It is the critical priority for companies today to expand security measures from simply addressing system op- erational weaknesses to include unprotected software developmental vulnerabilities. Personnel security addresses the potential risk from current and past employees and factors to mitigate the risk. Dili- gence in this area is as appropriate as in onshore engagements. Government rules and regulations in different geog- raphies also play a major role. For example: The level of detail allowed under US law while conducting Background Checks is significantly different from that of Indian, Philippine, or Russian laws. What could be considered a breach of personal privacy in one coun- try could be viewed more tolerantly elsewhere. 1. Background Checks - companies should conduct detailed background checks for all employees working with sensitive information based on client requests. Some best practices include: 2. Routine Checks: Verification of educational qualifications and reference checks of fresh candidates by HR. 3. Reference Checks: For all the employees with prior experience, reference checks with previous employers. 4. Integrity Checks: An external intelligence agency is employed to do a thorough background integrity check for those employees who would be handling sensitive data. The parameters for these types of checks could include family background, personal character, social status, and criminal records. 5. Special Checks: Specific checks like drug screening are carried out in accordance with the client's criteria and business needs. 6. Non-Disclosure/Confidentiality Agreements should be mandatory for all employees to sign in a standard format. 7. Hardware Limitations - suppliers do not have access to the CD drives or master application. Read, write, use, and modify access can be granted according to the specific function of the employ- ee/team. 8. Internet Usage - access to the Internet is locked to the specific applications the employee uses. Some kind of Internet monitor tool/mechanism can also be used. 9. Usage of Mobile Commuting- restricted usage. Not allowed in the actual work area. 10. Housekeeping - all housekeeping staff are required to work only under the supervision of the Shift Manager/Supervisor. In the course of conducting business, companies collect and process personally identifiable information of their cli- ents, suppliers, business partners, shareholders, employees, and other persons (Personal Data and Information). Personal Data and Information is information that can be used directly or indirectly to identify a living individual. Per- sonal Data and Information may include sensitive categories of information, such as information that reveals racial or political opinions, ethnic origin, religious beliefs, trade union membership, health or sexual orientation (Sensitive Per- sonal Data and Information).Maintaining the integrity and confidentiality of Personal Data and Information, and han- dling it correctly is important.
  • 14. The privacy policy/agreement should be in place between client and service provider, and should describe how the outsourcer and its employees should handle Personal Data and Information. 1. Backups - tape backups should be taken at pre-specified schedules as specified in the company security guidelines or per the need of the client. The backups could be full backups at specific peri- ods or daily incremental backups. Routinely, it is a combination of the two. 2. The backup tapes have a unique number for easy identification. 3. The tapes are stored as archives in off-site locations as part of disaster recovery plans. Note: It is important to have scheduled backups not only for data residing within the organization but also for data that is being carried around. For example: Data residing within laptops of various key people in the organization 4. Data Recovery - provision of adequate tools to recover data quickly. 5. Non-storage of production code/data in an offshore location - all sensitive data should reside on a dedicated server at the client site. However, all project management records, quality tracking doc- uments, project related documents, source code, dummy development/working environment, should reside on the local server at the offshore facility and should have a backup and recovery policy. Pe- riodic testing and verification of the test results ensures compliance. 6. Disposal of sensitive data - sensitive data should be disposed of using a shredder on a daily basis. Before building a Disaster Recovery and Business Continuity Plan, companies should perform an objective risk as- sessment to identify business-critical applications and/or processes. Once potential risks are defined assigning ac- countability is crucial. Determine 'what is the expected degree of assurance' and 'what level of backup is required' as these points will decide the required number of resources and associated costs. Ensure implementation of the policy by a combination of preventive measures and technical controls. The Disaster Recovery and Business Continuity Plan should cover these areas: 1. Risk assessment - identify the areas of offshore risk. Keep in mind that some risks are geography- specific. The recent SARS epidemic in Singapore, Hong Kong, and China is an example of this type of risk. Other examples include: civil disorders, outbreak of war, breakdown of public services (basic amenities like water, electricity, and roads/access) are a few. A key component of the assessment is to determine the maximum allowable downtime. 2. Restoration process - outline, in the event of a disaster, how quickly the services can be restored. Identify the minimum and maximum time schedule for restoration of basic services versus full ser- vices. 3. Testing of Back-up Systems - regular testing of back-up arrangements should be organized to en- sure they meet the requirements of the Business Continuity Plans. 4. Audits - develop an audit calendar to verify the accuracy of data and process restoration.
  • 15. 5. On-going monitoring - indicate a schedule for plan reviews (quarterly, bi-annual, annually). Plan to also monitor compliance and preparedness through mock disaster recovery drills. Be sure to reform the plan as needs change. 6. Managing the alternate site - identify levels of disaster and plan for backup sites. Include one al- ternate site for low-level disaster and another secondary site for a higher level of contingency. 7. Key resources - planning for movement of key resources/personnel is crucial. One best practice is to have two sets of equally prepared teams located in two different geographical areas to dilute the risk. 8. Post Disaster Communication - outline a communication plan that includes who to contact and the plan of action in the event of an emergency. This plan should also include details for any external communication. A strong information protection policy, network security architecture, and a good disaster recovery and business con- tinuity plan are not enough. To ensure compliance it is necessary to have an offshore presence for periodic audits and ongoing monitoring. It is often advantageous to have a third party with a local presence who can perform the role of a Security Organization. The primary objective of a Security Organization is to ensure a secure work environment. Whether the offshore presence is with a third-party or an expatriate from the client organization, responsibilities should include: 1. Conduct 'Information Risk Assessments' on prospective supplier organizations 2. Develop, monitor, and review information protection and security policies 3. Ensure compliance 4. Monitor security risks and threats 5. Determine responsibilities of key individuals 6. Approve and support the implementation of Information Security Management System and infor- mation security initiatives 7. Review security incidents through reports presented by the SO covering status of security implemen- tation, update on threats, results of security reviews, audits etc. 8. Security coordination within company and with external regulatory authorities Before signing the contract  It is preferred that companies inspect in person the physical premises where the software is to be developed. This is an opportunity to check the security firewalls of your vendor’s buildings and work area, the organization culture, the functioning of their networks, etc.
  • 16. It is preferable that companies interview the team members who will work on your project. This will help you to judge the level of reliability on the employees.  Companies should also check the offshore development company’s employee retention rate and al- so if the outsourcee is working with any competing organizations. If such is the case, companies should ensure that the teams working on their competitors’ projects do not have access to their pro- ject information.  Any method of information transfer such as e-mails, fax, electronic file exchange, instant messenger, on-line meetings, paper documentation etc, should have their parameters for usage defined.  All activities that will have to accompany the end/termination of the contract should be defined while negotiating the contract terms and conditions. This includes the retrieval of any methods and proce- dures, documents, source and executable code, company proprietary security or development standards, code libraries, and data stored offsite.  Contracts should be framed, such that the offshore company takes responsibility for the actions of its employees.  Companies should ensure that any project-related work is not subcontracted without approval. This will help in protecting a sensitive application or data within the application.  Companies should ensure that the vendor agrees not to use any of the company’s confidential in- formation for purposes like sales, marketing, or demo without prior approval. After signing the contract  Companies should ensure that only data related to the performance and reliability of the system is transmitted over the Internet. Information from the database should not be disturbed during any part of the project.  Companies should make sure that the system experts make modifications to the system only after obtaining prior permission.  Exchange of passwords and other critical information should be made secure by encrypting them.  Companies should ensure that the data used during testing does not expose the real information of the customers.  Unwanted data should be destroyed.  Companies should ensure that the vendor reports on replacements of team members, if any.  Companies should ensure that an original copy of the source code is maintained. Renat Khasanshyn is CEO of Altoros Systems, LLC. www.altoros.com
  • 17. 1. “Computer Security,” Dieter Gollman, 2005, 1999 2. Why Software is So Bad, and What To Do About It, MIT Technology Review, June 2002 3. “Department of Defence Trusted Computer System Evaluation Criteria,” (Orange Book) NCSC, 1983 4. “Security Threats.” www.microsoft.comtechnet/security 5. The Business Risk of Offshore Outsourcing Jag Dalal Neil Hirshman, Doug Dickey, 6. “Process Maturity Profiles of The Software Industry,” Software Engineering Institute, August 2000 7. “No silver Bullets: Essence and Accidents of Software Engineering,” Frank P. Brooks, 1987 8. 47% of the H1B visa quota went to foreign computer programmers, U.S. Labor Department, 1998 9. Cochran, S., “The Rising Cost of Software Complexity”, Dr. Dobb’s Journal, April 2001, pg. S14. 10. United Nations Commission on Crime and Criminal Justice Survey 1998 11. Computer Security Institute/FBI Computer Crime & Security Survey, 1998