Book Image

Security-Driven Software Development

By : Aspen Olmsted
Book Image

Security-Driven Software Development

By: Aspen Olmsted

Overview of this book

Extend your software development skills to integrate security into every aspect of your projects. Perfect for any programmer or developer working on mission-critical applications, this hands-on guide helps you adopt secure software development practices. Explore core concepts like security specifi cation, modeling, and threat mitigation with the iterative approach of this book that allows you to trace security requirements through each phase of software development. You won’t stop at the basics; you’ll delve into multiple-layer att acks and develop the mindset to prevent them. Through an example application project involving an entertainment ticketing software system, you’ll look at high-profi le security incidents that have aff ected popular music stars and performers. Drawing from the author’s decades of experience building secure applications in this domain, this book off ers comprehensive techniques where problem-solving meets practicality for secure development. By the end of this book, you’ll have gained the expertise to systematically secure software projects, from crafting robust security specifi cations to adeptly mitigating multifaceted threats, ensuring your applications stand resilient in the face of evolving cybersecurity challenges.
Table of Contents (20 chapters)
Free Chapter
1
Part 1: Modeling a Secure Application
8
Part 2: Mitigating Risks in Implementation
13
Part 3: Security Validation

Security Principles

Software development security principles are guidelines and best practices that help ensure the security of software applications throughout their development life cycle. These principles are essential for protecting sensitive data, preventing security breaches, and maintaining users’ trust.

In this chapter, we’re going to cover security principles by looking at the following main topics:

  • What could go wrong?
  • Principles
  • Open Web Application Security Project
  • NIST’s Secure Software Development Framework
  • MITRE frameworks
  • Software development life cycles
  • Microsoft’s Security Development Lifecycle
  • Confidentiality, integrity, and availability in software development

The goal of the chapter is to give you a good foundation of some secure software terminology along with an understanding of the current state of the practice. We will reference the topics of this chapter in future chapters.