• Title/Summary/Keyword: Security Development Lifecycle

Search Result 22, Processing Time 0.024 seconds

The ISDF Framework: Towards Secure Software Development

  • Alkussayer, Abdulaziz;Allen, William H.
    • Journal of Information Processing Systems
    • /
    • v.6 no.1
    • /
    • pp.91-106
    • /
    • 2010
  • The rapid growth of communication and globalization has changed the software engineering process. Security has become a crucial component of any software system. However, software developers often lack the knowledge and skills needed to develop secure software. Clearly, the creation of secure software requires more than simply mandating the use of a secure software development lifecycle; the components produced by each stage of the lifecycle must be correctly implemented for the resulting system to achieve its intended goals. This study demonstrates that a more effective approach to the development of secure software can result from the integration of carefully selected security patterns into appropriate stages of the software development lifecycle to ensure that security designs are correctly implemented. The goal of this study is to provide developers with an Integrated Security Development Framework (ISDF) that can assist them in building more secure software.

A Comparative Study on Type Approval of Maritime Cyber Security and RMF in the View of System Development Lifecycle (개발 전주기 사이버보안 관점에서의 해상 사이버보안 형식 승인과 RMF 비교 연구)

  • Lee, Suwon;Hwang, Seyoung;Hong, Jina;Kim, Byeong-jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.279-287
    • /
    • 2022
  • With the advancement of cyber threats and the development of hacking technologies, cyber security is being emphasized in various fields such as automobiles and ships. According to this trend, various industrial fields are demanding cybersecurity, and related certifications. In this paper, cybersecurity type approval is compared with the RMF stage under the premise that there are common elements with RMF in that cybersecurity elements must be reflected in the entire system development cycle. For comparison, type approval of maritime cyber security of the Korean Register of Shipping was selected. In conclusion, although type approval of maritime cyber security acquisition procedure is not divided by development stage like the RMF, there are the commonalities in the procedure to apply the cybersecurity element to the System development lifecycle like the RMF. Accordingly, the possibility of determining that the cybersecurity element was applied to the entire development cycle was confirmed.

How to Combine Secure Software Development Lifecycle into Common Criteria (CC에서의 소프트웨어 개발보안 활용에 대한 연구)

  • Park, Jinseok;Kang, Heesoo;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.171-182
    • /
    • 2014
  • Common Criteria is a scheme that minimize IT products's vulnerabilities in accordance with the evaluation assurance level. SSDLC(Secure Software Development Lifecycle) is a methodology that reduce the weakness that can be used to generate vulnerabilities of software development life cycle. However, Common Criteria does not consider certificated IT products's vulnerabilities after certificated it. So, it can make a problem the safety and reliability of IT products. In addition, the developer and the evaluator have the burden of duplicating evaluations of IT products that introduce into the government business due to satisfy both Common Criteria and SSDLC. Thus, we researched the relationship among the Common Criteria, the static code analysis tools, and the SSDLC. And then, we proposed how to combine SSDLC into Common Criteria.

A Security Metrics Taxonomization Model for Software-Intensive Systems

  • Savola, Reijo M.
    • Journal of Information Processing Systems
    • /
    • v.5 no.4
    • /
    • pp.197-206
    • /
    • 2009
  • We introduce a novel high-level security metrics objective taxonomization model for software- intensive systems. The model systematizes and organizes security metrics development activities. It focuses on the security level and security performance of technical systems while taking into account the alignment of metrics objectives with different business and other management goals. The model emphasizes the roles of security-enforcing mechanisms, the overall security quality of the system under investigation, and secure system lifecycle, project and business management. Security correctness, effectiveness and efficiency are seen as the fundamental measurement objectives, determining the directions for more detailed security metrics development. Integration of the proposed model with riskdriven security metrics development approaches is also discussed.

Development of Lifecycle Model for Copyright Infringement Site (저작권 침해 사이트 생애 주기 모델 개발)

  • Kim, Deuk-Hun;Jeong, Hae-Seon;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.101-121
    • /
    • 2020
  • Technology and culture are converging with various industries to create added value of contents. In addition, the country is creating a foundation environment for grafting new technologies onto the cultural content. However, copyright infringement by voice demand and supply is continuously occurring for cultural contents with copyright, and more and more recently, there have been increasing cases of creating and operating sites with servers overseas to bypass monitoring on infringement sites. To prevent this, various copyright protection studies are under way in many areas, but the current detection and prevention technologies are largely reactive and therefore have problems of effectiveness. Accordingly, this paper proposes a model of the lifecycle of copyright infringement site to lay the foundation for preemptive response to the distribution of illegal copies through analysis of the lifecycle of copyright infringement site.

Study on Structural and Systematic Security Threats of Vehicle Black Box as Embedded System

  • Park, Jaehyun;Choi, WoongChul
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.9 no.3
    • /
    • pp.9-16
    • /
    • 2017
  • Recently, more users have been using IoT embedded systems. Since the wireless network function is a basic and core function in most embedded systems, new security threats and weaknesses are expected to occur. In order to resolve these threats, it is necessary to investigate the security issues in the development stages according to the Security Development Lifecycle (SDL). This study analyzes the vulnerabilities of the embedded systems equipped with the wireless network function, and derives possible security threats and how dangerous such threats are. We present security risks including bypassing the authentication stage required for accessing to the embedded system.

Factors for Better Adoption of Information Security on Custom-Made Software at SMEs: A Systematic Review and Framework

  • Fatimah Alghamdi;Moutasm Tamimi;Nermin Hamza
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.65-78
    • /
    • 2023
  • Investigations on information security factors re- main elusive at small and medium enterprises (SMEs), es- specially for custom-made software solutions. This article aims to investigate, classify, adopt factors from recent literature addressing information security resources. SMEs al- ready have information security in place, but they are not easy to adopt through the negotiation processes between the in-house software development companies and custom-made software clients at SMEs. This article proposes a strategic framework for implementing the process of adoption of the information security factors at SMEs after conducting a systematic snapshot approach for investigating and classifying the resources. The systematic snapshot was conducted using a search strategy with inclusion and exclusion criteria to retain 128 final reviewed papers from a large number of papers within the period of 2001-2022. These papers were analyzed based on a classification schema including management, organizational, development, and environmental categories in software development lifecycle (SDLC) phases in order to define new security factors. The reviewed articles addressed research gaps, trends, and common covered evidence-based decisions based on the findings of the systematic mapping. Hence, this paper boosts the broader cooperation between in-house software development companies and their clients to elicit, customize, and adopt the factors based on clients' demands.

시큐어 소프트웨어 개발을 위한 위협 모델링 기법의 기술 동향

  • Lee, Jeanho;Lee, Hyuk;Kang, Inhye
    • Review of KIISC
    • /
    • v.25 no.1
    • /
    • pp.32-38
    • /
    • 2015
  • 소프트웨어의 보안속성이 중요해짐에 따라 소프트웨어의 개발 단계에서 설계상의 보안약점이나 구현 단계에서의 보안약점을 제거하는 작업이 강조되고 있다. 시큐어 소프트웨어를 개발하기 위해 제안된 마이크로소프트사의 위협 모델링 기법은 마이크로소프트사가 자체적으로 개발한 시큐리티 소프트웨어 개발 생명 주기(MS SDL, Security Software Development Lifecycle) 전반에 걸쳐 하나의 방법론으로 적용되고 있으며, 다른 유사한 위협 모델 기법들도 연구되고 있다. 본 논문에서는 위협 모델링 기법들에 대해 살펴보고, MS 위협 모델링 기법을 기반으로 인터넷 웹사이트 개발에 적용하여 MS 위협 모델링 기법의 분석 결과를 살펴본다.

A Study on Application Methodology of SPDL Based on IEC 62443 Applicable to SME Environment (중소기업환경에서 적용 가능한 IEC 62443 기반의 개발 보안 생애주기 프로세스 적용 방안 연구)

  • Jin, Jung Ha;Park, SangSeon;Kim, Jun Tae;Han, Keunhee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.6
    • /
    • pp.193-204
    • /
    • 2022
  • In a smart factory environment in a small and medium-sized enterprise (SME) environment, sensors and actuators operating on actual manufacturing lines, programmable logic controllers (PLCs) to manage them, human-machine interface (HMI) to control and manage such PLCs, and consists of operational technology server to manage PLCs and HMI again. PLC and HMI, which are in charge of control automation, perform direct connection with OT servers, application systems for factory operation, robots for on-site automation, and production facilities, so the development of security technology in a smart factory environment is demanded. However, smart factories in the SME environment are often composed of systems that used to operate in closed environments in the past, so there exist a vulnerable part to security in the current environment where they operate in conjunction with the outside through the Internet. In order to achieve the internalization of smart factory security in this SME environment, it is necessary to establish a process according to the IEC 62443-4-1 Secure Product Development Life cycle at the stage of smart factory SW and HW development. In addition, it is necessary to introduce a suitable development methodology that considers IEC 62443-4-2 Component security requirements and IEC 62443-3 System security requirements. Therefore, this paper proposes an application plan for the IEC 62443 based development security process to provide security internalization to smart factories in an SME environment.

Vulnerability Analysis and Threat Mitigation for Secure Web Application Development (안전한 웹 애플리케이션 개발을 위한 취약점 분석 및 위협 완화)

  • Moon, Jae-Chan;Cho, Seong-Je
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.2
    • /
    • pp.127-137
    • /
    • 2012
  • Recently, as modern Internet uses mashups, Web 3.0, JavaScript/AJAX widely, the rate at which new vulnerabilities are being discovered is increasing rapidly. It can subsequently introduce big security threats. In order to efficiently mitigate these web application vulnerabilities and security threats, it is needed to rank vulnerabilities based on severity and consider the severe vulnerabilities during a specific phase of software development lifecycle (SDLC) for web applications. In this paper, we have first verified whether the risk rating methodology of OWASP Top 10 vulnerabilities is a reasonable one or not by analyzing the vulnerability data of web applications in the US National Vulnerability Database (NVD). Then, by inspecting the vulnerability information of web applications based on OWASP Top-10 2010 list and CWE (Common Weakness Enumeration) directory, we have mapped the web-related entries of CWE onto the entries of OWASP Top-10 2010 and prioritized them. We have also presented which phase of SDLC is associated with each vulnerability entry. Using this approach, we can prevent or mitigate web application vulnerabilities and security threats efficiently.