Book Image

Security-Driven Software Development

By : Aspen Olmsted
Book Image

Security-Driven Software Development

By: Aspen Olmsted

Overview of this book

Extend your software development skills to integrate security into every aspect of your projects. Perfect for any programmer or developer working on mission-critical applications, this hands-on guide helps you adopt secure software development practices. Explore core concepts like security specifi cation, modeling, and threat mitigation with the iterative approach of this book that allows you to trace security requirements through each phase of software development. You won’t stop at the basics; you’ll delve into multiple-layer att acks and develop the mindset to prevent them. Through an example application project involving an entertainment ticketing software system, you’ll look at high-profi le security incidents that have aff ected popular music stars and performers. Drawing from the author’s decades of experience building secure applications in this domain, this book off ers comprehensive techniques where problem-solving meets practicality for secure development. By the end of this book, you’ll have gained the expertise to systematically secure software projects, from crafting robust security specifi cations to adeptly mitigating multifaceted threats, ensuring your applications stand resilient in the face of evolving cybersecurity challenges.
Table of Contents (20 chapters)
Free Chapter
1
Part 1: Modeling a Secure Application
8
Part 2: Mitigating Risks in Implementation
13
Part 3: Security Validation

MITRE frameworks

MITRE Corporation is a not-for-profit organization that operates Federally Funded Research and Development Centers (FFRDCs) in the United States. One of MITRE’s key contributions to software security is the development and maintenance of the Common Weakness Enumeration (CWE) and Common Vulnerabilities and Exposures (CVE) standards:

1. CWE:

  • Purpose: CWE is a community-developed dictionary of common software weaknesses that can lead to security vulnerabilities. It provides a standardized way to identify, describe, and categorize software weaknesses.
  • Use cases: Developers, security professionals, and researchers use CWE to identify and mitigate vulnerabilities during the SDLC. It aids in improving the security of software by providing a common language for discussing and addressing weaknesses.

2. CVE:

  • Purpose: CVE is a standardized identifier system for publicly known security vulnerabilities. Each CVE entry includes a unique identifier...