Seguridad en el Ciclo de Vida de Desarrollo

Slides:



Advertisements
Presentaciones similares
Experiencia en implantación de una metodología
Advertisements

Microsoft Solution Framework v.4 Agile (MSF)
Ingeniería de Software II
Caso de Éxito: Team System, CMMI, Metodologías Ágiles
Metodologías ágiles.
Sambayón PMP Evaluator
Análisis y diseño de sistemas 1 Primer semestre 2010 Clase 8
Gestar Proyectos.
Estructura de SW-CMM.
CRISP-DM (
Javier Ordóñez September 2006
140+ Checklists, tools & guidance 140+ Checklists, tools & guidance 150 Local chapters 150 Local chapters 20,000 builders, breakers and defenders 20,000.
Desarrollo Seguro usando OWASP
Migración de MOSS2007 a SharePoint 2010 Jose Manuel González
Planeamiento Estrategico
Carla Cuevas Noya Adrian Aramiz Villalba Salinas
COLEGIO MENOR SAN FRANCISCO DE QUITO
Proceso de Originación de Crédito: Banco de los Alpes
Desarrollo Con CALIDAD, con Visual Studio 2008
ACIS Desarrollar proyectos de software y “evitar” el fracaso ?
C APABILITY M ATURITY M ODEL (CMM) La satisfacción de las necesidades del cliente es la piedra angular del estándar CMM August 24, 2000 Software Engineering.
Miembro de OWASP capítulo Aguacalientes
Eveline Estrella Zambrano Sara Alvear Montesdeoca
Erique Gaspar, Carlos Alfredo
Seguridad Web. Agenda 1.Introducción 2.Aspectos Básicos 3.Top Ten 4.Ethical Hacking 5.Conclusiones 6.Preguntas y Respuestas.
Prominente S.A. Coordinación de Outsourcing. Agenda  Introducción  Objetivos  Diagnostico  Diseño de solución  Conclusión Universidad Kennedy Calidad.
Análisis y Diseño de Sistemas
Software Assurance Maturity Model
Wikinomics Cómo la colaboración masiva lo cambia todo Tania Guzmán García Luis González Varela Mauro Gómez Parada Nestor Gómez Cuñarro.
Presentación de la Herramienta Repositorio de Información del Observatorio Mtra. Graciela Eugenia Espinosa De la Rosa 09 de Julio.
 Tema del proyecto  Integrantes y roles del equipo  Objetivos del proyecto  Alcance.
CARRERA ING.DE SISTEMAS INTEGRANTE: DANIEL SORIA MURILLO DOCENTE: ING. ERVIN FLORES MATERIA: INGENIERIA DE SOFTWARE GESTION 2009.
Sistemas de gestión de la calidad en empresas que desarrollan con Genexus Amalia Álvarez Balbi Gastón Mousqués
Administración del Riesgo Empresario y el Rol del Actuario Presentado por: Eduardo Melinsky.
Rational Unified Process (RUP)
Organizational Project Management Maturity Model (OPM3 ™)
CMMI Medición & Análisis GRUPO 1 Larissa Hererra Miguel Ortiz Isabel Blank Junio 2005.
3. Aplicación al Análisis de Redes Sociales. La tecnología treemap debe ser considerado un complemento a las herramientas tradicionales y no considerarse.
CMMI Carlos Mario Zapata J. 4/13/2017 Calidad de Software.
3. Aplicación de Análisis en Redes Sociales La herramientas de visualización de red tradicionales, por ejemplo, diagramas de conexión de nodos, gráficos.
José Luis Tomás Navarro Sergio Pérez Paredes
Proceso de Institucionalizacion del Modelo CMM Noviembre 2005 Alejandra Sánchez
Ingeniería de Software: Metodologías Agustín J. González ElO329: Diseño y Programación Orientados a Objeto Adaptado de:
Rational Unified Process (RUP)
2.- Planificación Básica DEPARTAMENTO DE INGENIERÍA INFORMÁTICA
Requerimientos & Casos de Uso
LECCIONES APRENDIDAS: LLEVANDO LA SEGURIDAD AL SIGUIENTE NIVEL EN UNA SOFTWARE HOUSE OWASP LATAM TOUR 2013, MONTEVIDEO Gerardo
enseñanzaaprendizaje investigación dominio público licenciamiento que protege la propiedad intelectual “REA son recursos destinados para la enseñanza,
CODIGO 7. SECURITY – SEGURIDAD FISICA Y DE LA INFORMACION.
Cooperación Inteco - NIST Peter Mell National Vulnerability Database Project Lead Senior Computer Scientist NIST Computer Security Division Tim Grance.
Ximena Romano – Doris Correa
Proyecto I Maestría en Gerencia de Sistemas
AUDITOR AMBIENTAL LÍDER ISO 14001:2004 Introducción a los Sistemas de Gestión Ambiental.
35 años de investigación, innovando con energía 1 Mayo, 2012 P LAN DE ASEGURAMIENTO DE LA CALIDAD DEL DESARROLLO DE SOFTWARE E STÁNDAR IEEE 730 Y G UÍA.
Sistemas de Información Agosto-Diciembre 2007 Sesión # 10.
Alberto Borbolla Juan Román Escamilla CrossHorizons.
INGENIERIA DE SOFTWARE
Prioridades del Negocio Virtualization Digital Collaboration Green ITSaaS & Cloud Computing Social Computing Mobility Next Gen User Experience Soluciones.
Roles de Open UP.
Álvaro Navarro Barquero. Alejandro Rodríguez Jiménez.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Estructurar tus ideas para hacerlas realidad
REVISION Y AUDITORIA.
Calidad de Software. AGENDA: Introducción: Mas allá de la codificación El ciclo de vida: Desde la concepción hasta la descontinuación Calidad: Lugar de.
Visual Studio, productividad concentrada N Daniel Cazzulino Microsoft MVP | XML Clarius Consulting S.A. C.
Metodología del Ciclo de Vida del Software
Sobre el Proceso Racional Unificado RUP es un proceso para el desarrollo de un proyecto de un software que define claramente quien, cómo, cuándo y qué.
Verificación y Validación del Software
ALUMNO ALUMNO: DIEGO URES LEGAJO LEGAJO: La prueba unitaria es la herramienta para la Calidad Presentación Trabajo Final de Grado.
Transcripción de la presentación:

Seguridad en el Ciclo de Vida de Desarrollo OWASP Uruguay Chapter Seguridad en el Ciclo de Vida de Desarrollo Thx to organizers Mauro Flores OWASP Global Industry Committee OWASP Uruguay Chapter Leader mauro.flores@owasp.org @mauro_fcib

Agenda Introducción al OWASP Seguridad en el SDLC Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OWASP ??!!!!! OWASP -Open Web Application Application Security Project Comunidad abierta y sin fines de lucro Organización de voluntarios Soportada a través de patrocinios Promueve el desarrollo de software seguro de aplicaciones Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OWASP ??!!!!! Proporcionar recursos gratuitos para la comunidad Becas pasa el desarrollo de nuevos proyectos Posibilidad de utilizar las herramientas y colaboradores disponibles para generar nuevos proyectos Becas de Investigación OWASP otorga becas a investigadores de la seguridad en aplicaciones para desarrollar herramientas, guías, publicaciones, etc. Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

Licencias Approach == “OPEN” Todos los documentos, estándares y herramientas se distribuyen en base a licencias open-source GFDL GPL BSD License Creative Commons Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

Capítulos Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OWASP … OWASP PCI Project OWASP Mobile Security Project OWASP Cloud Security Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

Portal OWASP Wiki : www.owasp.org

Seguridad en el SDLC Feel free to ask questions. Thank you!

SDLC Comprehesive, Lightweight Application Security Process (CLASP) Metodologías para la incorporación de la seguridad en el SDLC Comprehesive, Lightweight Application Security Process (CLASP) Software Assurance Maturity Model (SAMM) Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

CLASP Organización: 5 Vistas 7 roles asociados al SDLC Gerente de Proyecto Arquitecto Especificador de Requerimientos Diseñador Implementador (equipos de desarrollo) Tester Auditor de Seguridad 24 Actividades a desarrollar 104 fallas de seguridad agrupadas en 5 categorías Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

CLASP Consequences of unresolved Vulnerabilities Risk Assessment Defino cuales de los 7 roles participarán de mi proyecto Concepts View(I) Milestone: Understand how CLASP process components interact and how to apply II through V. Role-Based View (II) Milestone: Create roles required by security-related project and utilize them in III, IV and V Activity-Implementation View (IV) Milestone: Perform subset of 24 security-related CLASP activities selected in III Activity-Assessment View (III) Milestone: Assess 24 security-related CLASP activities for suitability in IV Implementation Costs Activity Applicability Risk of Inaction Risk Assessment Vulnerability View (V) Milestone: Integrate solutions to problem types into III and IV Consequences of unresolved Vulnerabilities Problem Types 104 problems types are sub-sumed under 5 high-level Categories Exposures Periods (by SDLC phases) Avoidance & Mitigation Techniques A & M Periods (by SDLC phases) Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. Defino cuales de las 24 actividades ejecutaré

CLASP Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OpenSAMM Los recursos de SAMM ayudarán a: Evaluar las prácticas de seguridad existentes Construir un programa de seguridad en iteraciones bien definidas Demostrar mejoras concretas en el aseguramiento de Software Definir y medir las actividades relacionadas con seguridad Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OpenSAMM Funciones de Negocio Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. Funciones de Negocio

OpenSAMM Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OpenSAMM Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OpenSAMM Por cada nivel SAMM define: Objetivos Actividades Resultados Umbrales de satisfacción Coste Personal Niveles relacionados Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.

OWASP == ‘Secure SDLC’ Validar requerimientos de seguridad ASVS Top 10 ZAP OWASP Swingset Testing Guide Code review Mantra ESAPI WAF Code Crawler Validar requerimientos de seguridad Establecer requerimientos de Seguridad Testing de Seguridad WAF/XML firewalls Análisis de Riesgo Revisión de Código Política Concientización Entrenamiento Controles Open Web Application Security Project (OWASP) is a not-for-profit worldwide organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. OWASP is a new kind of organization. Our freedom from commercial pressures allows us to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although we support the informed use of commercial security technology. Similar to many open-source software projects, OWASP produces many types of materials in a collaborative, open way. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. Plan Construir Test Implementar SDLC Prácticas de desarrollo Seguro

Mauro Flores mauro.flores@owasp.org OWASP Uruguay Chapter Leader Feel free to ask questions. Thank you! Mauro Flores OWASP Uruguay Chapter Leader OWASP Global Industry Committee mauro.flores@owasp.org Twitter: @mauro_fcib