Updated 2022-10-19 16:40

2FA

https://owasp.org/www-project-devsecops-maturity-model/2Fa

https://owasp.org/www-project-devsecops-maturity-model/Activity

About 2FA
rdf:type ns1:Activity
rdfs:comment
rdfs:label 2FA
ns1:Measure Two factor authentication for all privileged accounts on systems and applications
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.2
ns1:hasSubdimension Infrastructure Hardening
Show more

A patch policy is defined

https://owasp.org/www-project-devsecops-maturity-model/APatchPolicyIsDefined

https://owasp.org/www-project-devsecops-maturity-model/Activity

About A patch policy is defined
rdf:type ns1:Activity
rdfs:comment
rdfs:label A patch policy is defined
ns1:Measure A patch policy for all artifacts (e.g. in images) is defined. How often is an image rebuilt?
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.5.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Patch Management
Show more

Ad-Hoc Security trainings for software developers

https://owasp.org/www-project-devsecops-maturity-model/Ad-HocSecurityTrainingsForSoftwareDevelopers

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Ad-Hoc Security trainings for software developers
rdf:type ns1:Activity
rdfs:comment
rdfs:label Ad-Hoc Security trainings for software developers
ns1:Measure Provide security awareness training for all personnel involved in software development Ad-Hoc.
ns1:assessment
ns1:hasImplementation <a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>
OWASP Juice Shop
ns1:hasReference https://owaspsamm.org/model/governance/education-and-guidance/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Advanced availability and stability metrics

https://owasp.org/www-project-devsecops-maturity-model/AdvancedAvailabilityAndStabilityMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Advanced availability and stability metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Advanced availability and stability metrics
ns1:Measure Advanced metrics are gathered in relation to availability and stability. For example unplanned downtime's per year.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Advanced visualization of defects

https://owasp.org/www-project-devsecops-maturity-model/AdvancedVisualizationOfDefects

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Advanced visualization of defects
rdf:type ns1:Activity
rdfs:comment
rdfs:label Advanced visualization of defects
ns1:Measure Findings are visualized per component/project/team.
ns1:assessment
ns1:hasImplementation Business friendly vulnerability management metrics
OWASP Defect Dojo
Purify
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.3
ns1:hasSubdimension Consolidation
Show more

Advanced webapplication metrics

https://owasp.org/www-project-devsecops-maturity-model/AdvancedWebapplicationMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Advanced webapplication metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Advanced webapplication metrics
ns1:Measure All defects from the dimension Test- and Verification are instrumented.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Monitoring
Show more

Alerting

https://owasp.org/www-project-devsecops-maturity-model/Alerting

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Alerting
rdf:type ns1:Activity
rdfs:comment
rdfs:label Alerting
ns1:Measure Thresholds for metrics are set. In case the thresholds are reached, alarms are send out. Which should get attention due to the critically.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
ns1:hasSubdimension Monitoring
Show more

Aligning security in teams

https://owasp.org/www-project-devsecops-maturity-model/AligningSecurityInTeams

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Aligning security in teams
rdf:type ns1:Activity
rdfs:comment
rdfs:label Aligning security in teams
ns1:Measure By aligning security SME with project teams, a higher security standard can be achieved.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/governance/education-and-guidance/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.1.1
ns1:hasSubdimension Education and Guidance
Show more

Analyze logs

https://owasp.org/www-project-devsecops-maturity-model/AnalyzeLogs

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Analyze logs
rdf:type ns1:Activity
rdfs:comment
rdfs:label Analyze logs
ns1:Measure Check logs for keywords.
ns1:assessment
ns1:hasImplementation SigmaHQ
ns1:hasSubdimension Static depth for infrastructure
Show more

App. Hardening Level 2

https://owasp.org/www-project-devsecops-maturity-model/App.HardeningLevel2

https://owasp.org/www-project-devsecops-maturity-model/Activity

About App. Hardening Level 2
rdf:type ns1:Activity
rdfs:comment
rdfs:label App. Hardening Level 2
ns1:Measure Following frameworks like the
  • OWASP Application Security Verification Standard Level 2
  • OWASP Mobile Application Security Verification Standard Level 2
ns1:assessment
ns1:hasImplementation OWASP ASVS
OWASP MASVS
ns1:hasReference hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/design/security-requirements/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Application Hardening
Show more

App. Hardening Level 3

https://owasp.org/www-project-devsecops-maturity-model/App.HardeningLevel3

https://owasp.org/www-project-devsecops-maturity-model/Activity

About App. Hardening Level 3
rdf:type ns1:Activity
rdfs:comment
rdfs:label App. Hardening Level 3
ns1:Measure Following frameworks like the
  • OWASP Application Security Verification Standard Level 3
  • OWASP Mobile Application Security Verification Standard Maturity Requirements
and gain around 75% coverage of both.
ns1:assessment
ns1:hasImplementation OWASP ASVS
OWASP MASVS
ns1:hasReference hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/design/security-requirements/stream-a#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Application Hardening
Show more

Application Hardening Level 1

https://owasp.org/www-project-devsecops-maturity-model/ApplicationHardeningLevel1

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Application Hardening Level 1
rdf:type ns1:Activity
rdfs:comment To tackle the security of code developed in-house, OWASP offers an extensive collection of [Cheatsheets]() demonstrating how to implement features securely. Moreover, the Security Knowledge Framework[1] offers an extensive library of code patterns spanning several programming languages. These patterns can be used to not only jumpstart the development process, but also do so securely. [...] ### Planning aka Requirements Gathering & Analysis The Requirements gathering process tries to answer the question: _"What is the system going to do?"_ At this stage, the [SAMM project]() offers 3 distinct maturity levels covering both [in-house](design/security-requirements/stream-a/) software development and [third party](design/security-requirements/stream-b/) supplier security. ![SAMM Requirements](OWASP in0.png) Organizations can use these to add solid security considerations at the start of the Software Development or Procurement process. These general security considerations can be audited by using a subsection of the ASVS controls in section V1 as a questionnaire. This process attempts to ensure that every feature has concrete security considerations. In case of internal development and if the organization maps Features to Epics, the [Security Knowledge Framework]() can be used to facilitate this process by leveraging its questionnaire function, shown below. Source: [OWASP Project Integration](index.md)
rdfs:label Application Hardening Level 1
ns1:Measure Following frameworks like the
  • OWASP Application Security Verification Standard Level 1
  • OWASP Mobile Application Security Verification Standard Level 1
in all applications provides a good baseline.
ns1:assessment
ns1:hasImplementation API Security Maturity Model for Authorization
OWASP ASVS
OWASP MASVS
ns1:hasReference hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/design/security-requirements/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Application Hardening
Show more

Applications are running in virtualized environments

https://owasp.org/www-project-devsecops-maturity-model/ApplicationsAreRunningInVirtualizedEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Applications are running in virtualized environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Applications are running in virtualized environments
ns1:Measure Applications are running in a dedicated and isolated virtualized environments.
ns1:assessment
ns1:hasReference virtual environments are not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Infrastructure Hardening
Show more

Approval by reviewing any new version

https://owasp.org/www-project-devsecops-maturity-model/ApprovalByReviewingAnyNewVersion

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Approval by reviewing any new version
rdf:type ns1:Activity
rdfs:comment
rdfs:label Approval by reviewing any new version
ns1:Measure On each new version (e.g. Pull Request) of source code or infrastructure components a security peer review of the changes is performed (two eyes principle) and approval given by the reviewer.
ns1:assessment
ns1:hasReference peer review - four eyes principle is not explicitly required by ISO 27001 https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.2
ns1:hasSubdimension Process
Show more

Automated PRs for patches

https://owasp.org/www-project-devsecops-maturity-model/AutomatedPrsForPatches

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Automated PRs for patches
rdf:type ns1:Activity
rdfs:comment
rdfs:label Automated PRs for patches
ns1:Measure Fast patching of third party component is needed. The DevOps way is to have an automated pull request for new components. This includes
  • Applications
  • Virtualized operating system components (e.g. container images)
  • Operating Systems
  • Infrastructure as Code/GitOps (e.g. argocd)
ns1:assessment
ns1:hasImplementation dependabot
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Patch Management
Show more

Backup

https://owasp.org/www-project-devsecops-maturity-model/Backup

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Backup
rdf:type ns1:Activity
rdfs:comment
rdfs:label Backup
ns1:Measure Performing automated periodical backups are used. Backup before deployment can help facilitate deployments whilst testing the backup restore processes.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.6
ns1:hasSubdimension Infrastructure Hardening
Show more

Blue/Green Deployment

https://owasp.org/www-project-devsecops-maturity-model/Blue/GreenDeployment

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Blue/Green Deployment
rdf:type ns1:Activity
rdfs:comment
rdfs:label Blue/Green Deployment
ns1:Measure By having multiple production environments, a deployment can be performant on the first environment to spot possible defects before it is deployment in the production environment(s)
ns1:assessment
ns1:hasImplementation Blue/Green Deployments
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.5.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.9
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.2.1
ns1:hasSubdimension Deployment
Show more

Building and testing of artifacts in virtual environments

https://owasp.org/www-project-devsecops-maturity-model/BuildingAndTestingOfArtifactsInVirtualEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Building and testing of artifacts in virtual environments
rdf:type ns1:Activity
rdfs:comment While building and testing artifacts, third party systems, application frameworks and 3rd party libraries are used. These might be malicious as a result of vulnerable libraries or because they are altered during the delivery phase.
rdfs:label Building and testing of artifacts in virtual environments
ns1:Measure Each step during within the build and testing phase is performed in a separate virtual environments, which is destroyed afterward.
ns1:assessment
ns1:hasImplementation CI/CD tools
ns1:hasReference https://owaspsamm.org/model/implementation/secure-build/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.6
ns1:hasSubdimension Build
Show more

Centralized application logging

https://owasp.org/www-project-devsecops-maturity-model/CentralizedApplicationLogging

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Centralized application logging
rdf:type ns1:Activity
rdfs:comment
rdfs:label Centralized application logging
ns1:Measure A centralized logging system is used and applications logs (including application exceptions) are shipped to it.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
ns1:hasSubdimension Logging
Show more

Centralized system logging

https://owasp.org/www-project-devsecops-maturity-model/CentralizedSystemLogging

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Centralized system logging
rdf:type ns1:Activity
rdfs:comment
rdfs:label Centralized system logging
ns1:Measure By using centralized logging logs are protected against unauthorized modification.
ns1:assessment
ns1:hasImplementation logstash
rsyslog
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
ns1:hasSubdimension Logging
Show more

Check for image lifetime

https://owasp.org/www-project-devsecops-maturity-model/CheckForImageLifetime

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Check for image lifetime
rdf:type ns1:Activity
rdfs:comment
rdfs:label Check for image lifetime
ns1:Measure Check the image age of containers in production.
ns1:assessment
ns1:hasImplementation ClusterScanner
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Static depth for infrastructure
Show more

Check for known vulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/CheckForKnownVulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Check for known vulnerabilities
rdf:type ns1:Activity
rdfs:comment
rdfs:label Check for known vulnerabilities
ns1:Measure Check for known vulnerabilities
ns1:assessment
ns1:hasImplementation <a href=https://github.com/aquasecurity/trivy target="_blank">trivy</a>
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for infrastructure
Show more

Check for malware

https://owasp.org/www-project-devsecops-maturity-model/CheckForMalware

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Check for malware
rdf:type ns1:Activity
rdfs:comment
rdfs:label Check for malware
ns1:Measure Check for malware in components (e.g. container images, VM baseline images, libraries).
ns1:assessment
ns1:hasImplementation ClusterScanner
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.2.1
ns1:hasSubdimension Static depth for infrastructure
Show more

Check for new image version

https://owasp.org/www-project-devsecops-maturity-model/CheckForNewImageVersion

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Check for new image version
rdf:type ns1:Activity
rdfs:comment
rdfs:label Check for new image version
ns1:Measure Check for new images of containers in production.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Static depth for infrastructure
Show more

Checking the sources of used libraries

https://owasp.org/www-project-devsecops-maturity-model/CheckingTheSourcesOfUsedLibraries

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Checking the sources of used libraries
rdf:type ns1:Activity
rdfs:comment
rdfs:label Checking the sources of used libraries
ns1:Measure Each libraries source is checked to have a trusted source.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Infrastructure Hardening
Show more

Conduction of advanced threat modeling

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfAdvancedThreatModeling

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of advanced threat modeling
rdf:type ns1:Activity
rdfs:comment **Example High Maturity Scenario:** Based on a detailed threat model defined and updated through code, the team decides the following: * Local encrypted caches need to expire and auto-purged. * Communication channels encrypted and authenticated. * All secrets persisted in shared secrets store. * Frontend designed with permissions model integration. * Permissions matrix defined. * Input is escaped output is encoded appropriately using well established libraries. Source: OWASP Project Integration Project
rdfs:label Conduction of advanced threat modeling
ns1:Measure Threat modeling is performed by using reviewing user stories and producing security driven data flow diagrams.
ns1:assessment
ns1:hasImplementation Draw.io
Miro (or any other collaborative board)
OWASP SAMM
Threagile
Threat Matrix for Storage
Threat Modeling Playbook
Whiteboard
ns1:hasReference may be part of risk assessment not explicitly covered by ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
ns1:hasSubdimension Design
Show more

Conduction of build-it, break-it, fix-it contests

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfBuild-It,Break-It,Fix-ItContests

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of build-it, break-it, fix-it contests
rdf:type ns1:Activity
rdfs:comment
rdfs:label Conduction of build-it, break-it, fix-it contests
ns1:Measure The build-it, break-it, fix-it contest allows to train people with security related roles like security champions the build, break and fix part of a secure application. This increases the learning of building secure components.
ns1:assessment
ns1:hasImplementation Build it Break it Fix it Contest
ns1:hasReference https://owaspsamm.org/model/governance/education-and-guidance/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Conduction of collaborative security checks with developers and system administrators

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfCollaborativeSecurityChecksWithDevelopersAndSystemAdministrators

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of collaborative security checks with developers and system administrators
rdf:type ns1:Activity
rdfs:comment
rdfs:label Conduction of collaborative security checks with developers and system administrators
ns1:Measure Periodically security reviews of source code (SCA), in which security SME, developers and operations are involved, are effective at increasing the robustness of software and the security knowledge of the teams involved.
ns1:assessment
ns1:hasReference Mutual review of source code is not explicitly required in ISO 27001 may be https://owaspsamm.org/model/governance/education-and-guidance/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.7.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Conduction of collaborative team security checks

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfCollaborativeTeamSecurityChecks

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of collaborative team security checks
rdf:type ns1:Activity
rdfs:comment
rdfs:label Conduction of collaborative team security checks
ns1:Measure Mutual security testing the security of other teams project enhances security awareness and knowledge.
ns1:assessment
ns1:hasReference Mutual security testing is not explicitly required in ISO 27001 may be https://owaspsamm.org/model/governance/education-and-guidance/stream-a#1
https://owaspsamm.org/model/governance/education-and-guidance/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Conduction of simple threat modeling on business level

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfSimpleThreatModelingOnBusinessLevel

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of simple threat modeling on business level
rdf:type ns1:Activity
rdfs:comment
rdfs:label Conduction of simple threat modeling on business level
ns1:Measure Threat modeling of business functionality is performed during the product backlog creation to facilitate early detection of security defects.
ns1:assessment
ns1:hasReference may be part of risk assessment not explicitly covered by ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
ns1:hasSubdimension Design
Show more

Conduction of simple threat modeling on technical level

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfSimpleThreatModelingOnTechnicalLevel

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of simple threat modeling on technical level
rdf:type ns1:Activity
rdfs:comment # OWASP SAMM Description Threat modeling is a structured activity for identifying, evaluating, and managing system threats, architectural design flaws, and recommended security mitigations. It is typically done as part of the design phase or as part of a security assessment. Threat modeling is a team exercise, including product owners, architects, security champions, and security testers. At this maturity level, expose teams and stakeholders to threat modeling to increase security awareness and to create a shared vision on the security of the system. At maturity level 1, you perform threat modeling ad-hoc for high-risk applications and use simple threat checklists, such as STRIDE. Avoid lengthy workshops and overly detailed lists of low-relevant threats. Perform threat modeling iteratively to align to more iterative development paradigms. If you add new functionality to an existing application, look only into the newly added functions instead of trying to cover the entire scope. A good starting point is the existing diagrams that you annotate during discussion workshops. Always make sure to persist the outcome of a threat modeling discussion for later use. Your most important tool to start threat modeling is a whiteboard, smartboard, or a piece of paper. Aim for security awareness, a simple process, and actionable outcomes that you agree upon with your team. Once requirements are gathered and analysis is performed, implementation specifics need to be defined. The outcome of this stage is usually a diagram outlining data flows and a general system architecture. This presents an opportunity for both threat modeling and attaching security considerations to every ticket and epic that is the outcome of this stage. Source: # OWASP Project Integration Description There is some great advice on threat modeling out there *e.g.* [this]() article or [this](threatmodeling) one. A bite sized primer by Adam Shostack himself can be found [here](). OWASP includes a short [article](Category:Threat Modeling) on Threat Modeling along with a relevant [Cheatsheet](Threat Modeling Cheat Sheet.html). Moreover, if you're following OWASP SAMM, it has a short section on [Threat Assessment](). There's a few projects that can help with creating Threat Models at this stage, [PyTM](pytm) is one, [ThreatSpec](threatspec) is another. > Note: _A threat model can be as simple as a data flow diagram with attack vectors on every flow and asset and equivalent remediations. An example can be found below._ ![Threat Model](threat model.png "Threat Model") Last, if the organizations maps Features to Epics, the Security Knowledge Framework (SKF) can be used to facilitate this process by leveraging it's questionnaire function. ![SKF](skf qs.png "SKF") This practice has the side effect that it trains non-security specialists to think like attackers. The outcomes of this stage should help lay the foundation of secure design and considerations. **Example Low Maturity Scenario:** Following vague feature requirements the design includes caching data to a local unencrypted database with a hardcoded password. Remote data store access secrets are hardcoded in the configuration files. All communication between backend systems is plaintext. Frontend serves data over GraphQL as a thin layer between caching system and end user. GraphQL queries are dynamically translated to SQL, Elasticsearch and NoSQL queries. Access to data is protected with basic auth set to _1234:1234_ for development purposes. Source: OWASP Project Integration Project
rdfs:label Conduction of simple threat modeling on technical level
ns1:Measure Threat modeling of technical features is performed during the product sprint planning.
ns1:assessment
ns1:hasImplementation Draw.io
Miro (or any other collaborative board)
OWASP SAMM
Threat Matrix for Storage
Threat Modeling Playbook
Whiteboard
ns1:hasReference may be part of risk assessment not explicitly covered by ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
ns1:hasSubdimension Design
Show more

Conduction of war games

https://owasp.org/www-project-devsecops-maturity-model/ConductionOfWarGames

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Conduction of war games
rdf:type ns1:Activity
rdfs:comment
rdfs:label Conduction of war games
ns1:Measure War Games like activities help train for incidents. Security SMEs create attack scenarios in a testing environment enabling the trainees to learn how to react in case of an incident.
ns1:assessment
ns1:hasReference ware games are not explicitly required in ISO 27001 may be https://owaspsamm.org/model/governance/education-and-guidance/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.5
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Correlate known vulnerabilities in infrastructure with new image versions

https://owasp.org/www-project-devsecops-maturity-model/CorrelateKnownVulnerabilitiesInInfrastructureWithNewImageVersions

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Correlate known vulnerabilities in infrastructure with new image versions
rdf:type ns1:Activity
rdfs:comment
rdfs:label Correlate known vulnerabilities in infrastructure with new image versions
ns1:Measure TODO
ns1:assessment
ns1:hasImplementation Vuls
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
ns1:hasSubdimension Static depth for infrastructure
Show more

Correlation of security events

https://owasp.org/www-project-devsecops-maturity-model/CorrelationOfSecurityEvents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Correlation of security events
rdf:type ns1:Activity
rdfs:comment
rdfs:label Correlation of security events
ns1:Measure Events are correlated on one system. For example the correlation and visualization of failed login attempts combined with successful login attempts.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
ns1:hasSubdimension Logging
Show more

Coverage analysis

https://owasp.org/www-project-devsecops-maturity-model/CoverageAnalysis

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage analysis
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage analysis
ns1:Measure Check that there are no missing paths in the application with coverage-tools.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific part of periodic review, PDCA https://owaspsamm.org/model/verification/security-testing/stream-a#2
ns1:hasSubdimension Dynamic depth for applications
Show more

Coverage and control metrics

https://owasp.org/www-project-devsecops-maturity-model/CoverageAndControlMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage and control metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage and control metrics
ns1:Measure Usage of Coverage- and control-metrics to show the effectiveness of the security program. Coverage is the degree in which a specific security control for a specific target group is applied with all resources. The control degree shows the actual application of security standards and security-guidelines. Examples are gathering information on anti-virus, anti-rootkits, patch management, server configuration and vulnerability management.
ns1:assessment
ns1:hasImplementation <a href=https://ht.transpare target="_blank">https://ht.transpare</a>
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#2
ns1:hasSubdimension Monitoring
Show more

Coverage of client side dynamic components

https://owasp.org/www-project-devsecops-maturity-model/CoverageOfClientSideDynamicComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage of client side dynamic components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage of client side dynamic components
ns1:Measure Usage of a spider which executes dynamic content like JavaScript, e.g. via Selenium.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for applications
Show more

Coverage of hidden endpoints

https://owasp.org/www-project-devsecops-maturity-model/CoverageOfHiddenEndpoints

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage of hidden endpoints
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage of hidden endpoints
ns1:Measure Hidden endpoints are getting detected and included in the vulnerability scan.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#2
ns1:hasSubdimension Dynamic depth for applications
Show more

Coverage of more input vectors

https://owasp.org/www-project-devsecops-maturity-model/CoverageOfMoreInputVectors

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage of more input vectors
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage of more input vectors
ns1:Measure Special parameter and special encodings are defined, so that they get fuzzed by the used vulnerability scanners.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#2
ns1:hasSubdimension Dynamic depth for applications
Show more

Coverage of sequential operations

https://owasp.org/www-project-devsecops-maturity-model/CoverageOfSequentialOperations

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage of sequential operations
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage of sequential operations
ns1:Measure Sequential operations are defined and checked by the vulnerability scanner in the defined order.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for applications
Show more

Coverage of service to service communication

https://owasp.org/www-project-devsecops-maturity-model/CoverageOfServiceToServiceCommunication

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Coverage of service to service communication
rdf:type ns1:Activity
rdfs:comment
rdfs:label Coverage of service to service communication
ns1:Measure Service to service communication is dumped and checked.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for applications
Show more

Creation and application of a testing concept

https://owasp.org/www-project-devsecops-maturity-model/CreationAndApplicationOfATestingConcept

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Creation and application of a testing concept
rdf:type ns1:Activity
rdfs:comment
rdfs:label Creation and application of a testing concept
ns1:Measure A testing concept considering the amount of time per scan/intensity is created and applied. A dynamic analysis needs more time than a static analysis. The dynamic scan, depending on the test intensity might be performed on every commit, every night, every week or once in a month.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Test-Intensity
Show more

Creation of advanced abuse stories

https://owasp.org/www-project-devsecops-maturity-model/CreationOfAdvancedAbuseStories

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Creation of advanced abuse stories
rdf:type ns1:Activity
rdfs:comment
rdfs:label Creation of advanced abuse stories
ns1:Measure Advanced abuse stories are created as part of threat modeling activities.
ns1:assessment
ns1:hasImplementation [Don't Forget EVIL U
ns1:hasReference may be part of project management may be part of risk assessment not explicitly covered by ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.5
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.1.2
ns1:hasSubdimension Design
Show more

Creation of simple abuse stories

https://owasp.org/www-project-devsecops-maturity-model/CreationOfSimpleAbuseStories

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Creation of simple abuse stories
rdf:type ns1:Activity
rdfs:comment
rdfs:label Creation of simple abuse stories
ns1:Measure Abuse stories are created during the creation of user stories.
ns1:assessment
ns1:hasImplementation [Don't Forget EVIL U
ns1:hasReference may be part of project management may be part of risk assessment not explicitly covered by ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.5
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.1.2
ns1:hasSubdimension Design
Show more

Creation of threat modeling processes and standards

https://owasp.org/www-project-devsecops-maturity-model/CreationOfThreatModelingProcessesAndStandards

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Creation of threat modeling processes and standards
rdf:type ns1:Activity
rdfs:comment
rdfs:label Creation of threat modeling processes and standards
ns1:Measure Creation of threat modeling processes and standards through the organization helps to enhance the security culture and provide more structure to the threat model exercises.
ns1:assessment
ns1:hasImplementation OWASP SAMM
Threat Modeling Playbook
ns1:hasReference may be part of risk assessment not explicitly covered by ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
ns1:hasSubdimension Design
Show more

Deactivating of unneeded tests

https://owasp.org/www-project-devsecops-maturity-model/DeactivatingOfUnneededTests

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Deactivating of unneeded tests
rdf:type ns1:Activity
rdfs:comment
rdfs:label Deactivating of unneeded tests
ns1:Measure Unneeded tests are deactivated. For example in case the service is using a Mongo database and no mysql database, the dynamic scan doesn't need to test for sql injections.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Test-Intensity
Show more

Deactivation of unused metrics

https://owasp.org/www-project-devsecops-maturity-model/DeactivationOfUnusedMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Deactivation of unused metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Deactivation of unused metrics
ns1:Measure Deactivation of unused metrics helps to free resources.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Default settings for intensity

https://owasp.org/www-project-devsecops-maturity-model/DefaultSettingsForIntensity

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Default settings for intensity
rdf:type ns1:Activity
rdfs:comment
rdfs:label Default settings for intensity
ns1:Measure The intensity of the used tools are not modified to safe time.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Test-Intensity
Show more

Defense metrics

https://owasp.org/www-project-devsecops-maturity-model/DefenseMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Defense metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Defense metrics
ns1:Measure Gathering of defense metrics like TCP/UDP sources enables to assume the geographic location of the request. Assuming a Kubernetes cluster with an egress-traffic filter (e.g. IP/domain based), an alert might be send out in case of every violation. For ingress-traffic, alerting might not even be considered.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.1
ns1:hasSubdimension Monitoring
Show more

Defined build process

https://owasp.org/www-project-devsecops-maturity-model/DefinedBuildProcess

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Defined build process
rdf:type ns1:Activity
rdfs:comment Sample evidence as an attribute in the yaml: The build process is defined in REPLACE-ME Pipeline in the folder vars. Projects are using a Jenkinsfile to use the defined process.
rdfs:label Defined build process
ns1:Measure A well defined build process lowers the possibility of errors during the build process.
ns1:assessment - Show your build pipeline and an exemplary job (build + test). - Show that every team member has access. - Show that failed jobs are fixed. Credits: AppSecure-nrw [Security Belts]()
ns1:hasImplementation CI/CD tools
ns1:hasReference https://owaspsamm.org/model/implementation/secure-build/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.2
ns1:hasSubdimension Build
Show more

Defined decommissioning process

https://owasp.org/www-project-devsecops-maturity-model/DefinedDecommissioningProcess

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Defined decommissioning process
rdf:type ns1:Activity
rdfs:comment
rdfs:label Defined decommissioning process
ns1:Measure By having a clear decommissioning process, applicaitons not used are not running anymore and can therefore not be explointed.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/operational-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-11.2.7
ns1:hasSubdimension Deployment
Show more

Defined deployment process

https://owasp.org/www-project-devsecops-maturity-model/DefinedDeploymentProcess

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Defined deployment process
rdf:type ns1:Activity
rdfs:comment
rdfs:label Defined deployment process
ns1:Measure A defined deployment process significantly lowers the likelihood of errors during the deployment phase.
ns1:assessment
ns1:hasImplementation CI/CD tools
Docker
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.2
ns1:hasSubdimension Deployment
Show more

Definition of a change management process

https://owasp.org/www-project-devsecops-maturity-model/DefinitionOfAChangeManagementProcess

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Definition of a change management process
rdf:type ns1:Activity
rdfs:comment
rdfs:label Definition of a change management process
ns1:Measure Each change of a system is automatically recorded and adequately logged.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.2
ns1:hasSubdimension Process
Show more

Definition of quality gates

https://owasp.org/www-project-devsecops-maturity-model/DefinitionOfQualityGates

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Definition of quality gates
rdf:type ns1:Activity
rdfs:comment
rdfs:label Definition of quality gates
ns1:Measure Quality gates for found vulnerabilities are defined. In the beginning it is important to not overload the security analyst, therefore the recommendation is to start with alerting of high critical vulnerabilities.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/implementation/defect-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
ns1:hasSubdimension Consolidation
Show more

Definition of simple BCDR practices for critical components

https://owasp.org/www-project-devsecops-maturity-model/DefinitionOfSimpleBcdrPracticesForCriticalComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Definition of simple BCDR practices for critical components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Definition of simple BCDR practices for critical components
ns1:Measure By understanding and documenting a business continuity and disaster recovery (BCDR) plan, the overall availability of systems and applications is increased. Success factors like responsibilities, Service Level Agreements, Recovery Point Objectives, Recovery Time Objectives or Failover must be fully documented and understood.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.1.1
ns1:hasSubdimension Process
Show more

Each team has a security champion

https://owasp.org/www-project-devsecops-maturity-model/EachTeamHasASecurityChampion

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Each team has a security champion
rdf:type ns1:Activity
rdfs:comment Implement a program where each software development team has a member considered a “Security Champion” who is the liaison between Information Security and developers. Depending on the size and structure of the team the “Security Champion” may be a software developer, tester, or a product manager. The “Security Champion” has a set number of hours per week for Information Security related activities. They participate in periodic briefings to increase awareness and expertise in different security disciplines. “Security Champions” have additional training to help develop these roles as Software Security subject-matter experts. You may need to customize the way you create and support “Security Champions” for cultural reasons. The goals of the position are to increase effectiveness and efficiency of application security and compliance and to strengthen the relationship between various teams and Information Security. To achieve these objectives, “Security Champions” assist with researching, verifying, and prioritizing security and compliance related software defects. They are involved in all Risk Assessments, Threat Assessments, and Architectural Reviews to help identify opportunities to remediate security defects by making the architecture of the application more resilient and reducing the attack threat surface. Source: [OWASP SAMM]()
rdfs:label Each team has a security champion
ns1:Measure Each team defines an individual to be responsible for security. These individuals are often referred to as 'security champions'
ns1:assessment
ns1:hasImplementation OWASP Security Champions Playbook
ns1:hasReference security champions are missing in ISO 27001 most likely https://owaspsamm.org/model/governance/education-and-guidance/stream-b#1
https://owaspsamm.org/model/governance/education-and-guidance/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Environment depending configuration parameters (secrets)

https://owasp.org/www-project-devsecops-maturity-model/EnvironmentDependingConfigurationParameters(Secrets)

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Environment depending configuration parameters (secrets)
rdf:type ns1:Activity
rdfs:comment
rdfs:label Environment depending configuration parameters (secrets)
ns1:Measure Configuration parameters are set for each environment not in the source code. By using encryption, it is harder to read credentials , e.g. from the file system. Also, the usage of a credential management system can help protect credentials.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.6
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.5
ns1:hasSubdimension Deployment
Show more

Exclusion of source code duplicates

https://owasp.org/www-project-devsecops-maturity-model/ExclusionOfSourceCodeDuplicates

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Exclusion of source code duplicates
rdf:type ns1:Activity
rdfs:comment
rdfs:label Exclusion of source code duplicates
ns1:Measure Automatic Detection and manual removal of duplicates in source code.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Static depth for applications
Show more

Filter outgoing traffic

https://owasp.org/www-project-devsecops-maturity-model/FilterOutgoingTraffic

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Filter outgoing traffic
rdf:type ns1:Activity
rdfs:comment
rdfs:label Filter outgoing traffic
ns1:Measure Having a whitelist and explicitly allowing egress traffic provides the ability to stop unauthorized data leakage.
ns1:assessment
ns1:hasReference virtual environments are not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Infrastructure Hardening
Show more

Full Coverage of App. Hardening Level 3

https://owasp.org/www-project-devsecops-maturity-model/FullCoverageOfApp.HardeningLevel3

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Full Coverage of App. Hardening Level 3
rdf:type ns1:Activity
rdfs:comment
rdfs:label Full Coverage of App. Hardening Level 3
ns1:Measure Following frameworks like the
  • OWASP Application Security Verification Standard Level 3
  • OWASP Mobile Application Security Verification Standard Maturity Requirements
and gain around 95% coverage of both.
ns1:assessment
ns1:hasImplementation OWASP ASVS
OWASP MASVS
ns1:hasReference hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/design/security-requirements/stream-a#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Application Hardening
Show more

Grouping of metrics

https://owasp.org/www-project-devsecops-maturity-model/GroupingOfMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Grouping of metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Grouping of metrics
ns1:Measure Meaningful grouping of metrics helps to speed up analysis.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Handover of confidential parameters

https://owasp.org/www-project-devsecops-maturity-model/HandoverOfConfidentialParameters

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Handover of confidential parameters
rdf:type ns1:Activity
rdfs:comment
rdfs:label Handover of confidential parameters
ns1:Measure By using encryption, it is harder to read credentials , e.g. from the file system. Also, the usage of a credential management system can help protect credentials.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-10.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.3
ns1:hasSubdimension Deployment
Show more

High coverage of security related module and integration tests

https://owasp.org/www-project-devsecops-maturity-model/HighCoverageOfSecurityRelatedModuleAndIntegrationTests

https://owasp.org/www-project-devsecops-maturity-model/Activity

About High coverage of security related module and integration tests
rdf:type ns1:Activity
rdfs:comment
rdfs:label High coverage of security related module and integration tests
ns1:Measure Implementation of security related tests via unit tests and integration tests. Including the test of libraries, in case the are not tested already.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Application tests
Show more

High test intensity

https://owasp.org/www-project-devsecops-maturity-model/HighTestIntensity

https://owasp.org/www-project-devsecops-maturity-model/Activity

About High test intensity
rdf:type ns1:Activity
rdfs:comment
rdfs:label High test intensity
ns1:Measure A deep scan with high test intensity and a low confidence threshold is performed.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Test-Intensity
Show more

Immutable Infrastructure

https://owasp.org/www-project-devsecops-maturity-model/ImmutableInfrastructure

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Immutable Infrastructure
rdf:type ns1:Activity
rdfs:comment
rdfs:label Immutable Infrastructure
ns1:Measure Redundancies in the IT systems
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.2.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Information security targets are communicated

https://owasp.org/www-project-devsecops-maturity-model/InformationSecurityTargetsAreCommunicated

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Information security targets are communicated
rdf:type ns1:Activity
rdfs:comment
rdfs:label Information security targets are communicated
ns1:Measure Transparent and timely communication of the security targets by senior management is essential to ensure teams' buy-in and support.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-5.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.1
ns1:hasSubdimension Design
Show more

Infrastructure as Code

https://owasp.org/www-project-devsecops-maturity-model/InfrastructureAsCode

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Infrastructure as Code
rdf:type ns1:Activity
rdfs:comment
rdfs:label Infrastructure as Code
ns1:Measure Systems are setup by code. A full environment can be provisioned. In addition, software like Jenkins 2 can be setup and configured in in code too. The code should be stored in a version control system.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.2
ns1:hasSubdimension Infrastructure Hardening
Show more

Integration of vulnerability issues into the development process

https://owasp.org/www-project-devsecops-maturity-model/IntegrationOfVulnerabilityIssuesIntoTheDevelopmentProcess

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Integration of vulnerability issues into the development process
rdf:type ns1:Activity
rdfs:comment
rdfs:label Integration of vulnerability issues into the development process
ns1:Measure Vulnerabilities are tracked in the teams issue system (e.g. jira).
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/implementation/defect-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.5
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.6
ns1:hasSubdimension Consolidation
Show more

Inventory of dependencies

https://owasp.org/www-project-devsecops-maturity-model/InventoryOfDependencies

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Inventory of dependencies
rdf:type ns1:Activity
rdfs:comment
rdfs:label Inventory of dependencies
ns1:Measure A documented inventory of dependencies used in images and containers exists.
ns1:assessment
ns1:hasImplementation Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Dependency-Track takes a unique and highly beneficial approach by leveraging the capabilities of Software Bill of Materials (SBOM).
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2
ns1:hasSubdimension Deployment
Show more

Inventory of running artifacts

https://owasp.org/www-project-devsecops-maturity-model/InventoryOfRunningArtifacts

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Inventory of running artifacts
rdf:type ns1:Activity
rdfs:comment
rdfs:label Inventory of running artifacts
ns1:Measure A documented inventory or a possibility to gather the needed information.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2
ns1:hasSubdimension Deployment
Show more

Isolated networks for virtual environments

https://owasp.org/www-project-devsecops-maturity-model/IsolatedNetworksForVirtualEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Isolated networks for virtual environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Isolated networks for virtual environments
ns1:Measure The communication between virtual environments is controlled and regulated.
ns1:assessment
ns1:hasReference virtual environments are not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Infrastructure Hardening
Show more

Limitation of system calls in virtual environments

https://owasp.org/www-project-devsecops-maturity-model/LimitationOfSystemCallsInVirtualEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Limitation of system calls in virtual environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Limitation of system calls in virtual environments
ns1:Measure System calls in virtual environments like docker are audited and limited.
ns1:assessment
ns1:hasReference system hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
ns1:hasSubdimension Infrastructure Hardening
Show more

Load tests

https://owasp.org/www-project-devsecops-maturity-model/LoadTests

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Load tests
rdf:type ns1:Activity
rdfs:comment
rdfs:label Load tests
ns1:Measure Load test against the production system or a production near system is performed.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for infrastructure
Show more

Local development linting & style checks performed

https://owasp.org/www-project-devsecops-maturity-model/LocalDevelopmentLinting&StyleChecksPerformed

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Local development linting & style checks performed
rdf:type ns1:Activity
rdfs:comment
rdfs:label Local development linting & style checks performed
ns1:Measure Integration of quality and linting plugins with interactive development environment (IDEs).
ns1:assessment
ns1:hasImplementation How to enforce a consistent coding style in your projects
In-Depth Linting of Your TypeScript While Coding
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-1#A
ns1:hasSubdimension Development and Source Control
Show more

Local development security checks performed

https://owasp.org/www-project-devsecops-maturity-model/LocalDevelopmentSecurityChecksPerformed

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Local development security checks performed
rdf:type ns1:Activity
rdfs:comment
rdfs:label Local development security checks performed
ns1:Measure Integration of quality and linting plugins with interactive development environment (IDEs).
ns1:assessment
ns1:hasImplementation Fortify Extension for Visual Studio Code
HCL AppScan CodeSweep
Setting Up the Visual Studio Code Extension Plugin
ns1:hasReference hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-1#A
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Static depth for applications
Show more

Logging of security events

https://owasp.org/www-project-devsecops-maturity-model/LoggingOfSecurityEvents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Logging of security events
rdf:type ns1:Activity
rdfs:comment Implement logging of security relevant events. The following events tend to be security relevant: - successful/failed login/logout - creation, change, and deletion of users - errors during input validation and output creation - exceptions and errors with security in their name - transactions of value (e.g., financial transactions, costly operations) - :unicorn: (special things of your application)
rdfs:label Logging of security events
ns1:Measure Security-relevant events like login/logout or creation, change, deletion of users should be logged.
ns1:assessment - Show which events are logged. - Show a test for one event logging.
ns1:hasImplementation OWASP Logging CheatSheet
logstash
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
ns1:hasSubdimension Logging
Show more

Metrics are combined with tests

https://owasp.org/www-project-devsecops-maturity-model/MetricsAreCombinedWithTests

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Metrics are combined with tests
rdf:type ns1:Activity
rdfs:comment
rdfs:label Metrics are combined with tests
ns1:Measure Metrics during tests helps to identify programming errors.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 https://owaspsamm.org/model/operations/incident-management/stream-a#2
ns1:hasSubdimension Monitoring
Show more

Microservice-Architecture

https://owasp.org/www-project-devsecops-maturity-model/Microservice-Architecture

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Microservice-Architecture
rdf:type ns1:Activity
rdfs:comment
rdfs:label Microservice-Architecture
ns1:Measure A microservice-architecture helps to have small components, which are more easy to test.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 https://owaspsamm.org/model/operations/environment-management/stream-a#1
ns1:hasSubdimension Infrastructure Hardening
Show more

Monitoring of costs

https://owasp.org/www-project-devsecops-maturity-model/MonitoringOfCosts

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Monitoring of costs
rdf:type ns1:Activity
rdfs:comment
rdfs:label Monitoring of costs
ns1:Measure Implement cost budgets
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Nightly build of images (base images)

https://owasp.org/www-project-devsecops-maturity-model/NightlyBuildOfImages(BaseImages)

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Nightly build of images (base images)
rdf:type ns1:Activity
rdfs:comment
rdfs:label Nightly build of images (base images)
ns1:Measure Custom base images are getting build at least nightly. In case the packages in the base image e.g. centos has changed, the build server triggers the build of depending images.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Patch Management
Show more

PII logging concept

https://owasp.org/www-project-devsecops-maturity-model/PiiLoggingConcept

https://owasp.org/www-project-devsecops-maturity-model/Activity

About PII logging concept
rdf:type ns1:Activity
rdfs:comment
rdfs:label PII logging concept
ns1:Measure A concept how to log PII is documented and applied.
ns1:assessment
ns1:hasImplementation logstash
rsyslog
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-18.1.1
ns1:hasSubdimension Logging
Show more

Pinning of artifacts

https://owasp.org/www-project-devsecops-maturity-model/PinningOfArtifacts

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Pinning of artifacts
rdf:type ns1:Activity
rdfs:comment
rdfs:label Pinning of artifacts
ns1:Measure Pinning of artifacts ensure that changes are performed only when intended.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-build/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.6
ns1:hasSubdimension Build
Show more

Pre-Commit checks and validations

https://owasp.org/www-project-devsecops-maturity-model/Pre-CommitChecksAndValidations

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Pre-Commit checks and validations
rdf:type ns1:Activity
rdfs:comment
rdfs:label Pre-Commit checks and validations
ns1:Measure Implement pre-commit validations to prevent secrets & other security issues being commit to source code.
ns1:assessment
ns1:hasImplementation Building your DevSecOps pipeline 5 essential activities
DevSecOps control Pre-commit
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-1#A
ns1:hasSubdimension Development and Source Control
Show more

Prevention of unauthorized installation

https://owasp.org/www-project-devsecops-maturity-model/PreventionOfUnauthorizedInstallation

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Prevention of unauthorized installation
rdf:type ns1:Activity
rdfs:comment
rdfs:label Prevention of unauthorized installation
ns1:Measure Components must be whitelisted. Regular scans on the docker infrastructure (e.g. cluster) need to be performed, to verify that only standardized base images are used.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.5.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Process
Show more

Production near environments are used by developers

https://owasp.org/www-project-devsecops-maturity-model/ProductionNearEnvironmentsAreUsedByDevelopers

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Production near environments are used by developers
rdf:type ns1:Activity
rdfs:comment
rdfs:label Production near environments are used by developers
ns1:Measure Usage of infrastructure as code helps to create a production near environment. The developer needs to be trained in order to setup a local development environment. In addition, it should be possible to create production like test data. Often personal identifiable information is anonymized in order to comply with data protection laws.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.2.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Reduction of the attack surface

https://owasp.org/www-project-devsecops-maturity-model/ReductionOfTheAttackSurface

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Reduction of the attack surface
rdf:type ns1:Activity
rdfs:comment
rdfs:label Reduction of the attack surface
ns1:Measure Removal of unneeded components, dependencies, files or file access rights. For container images the usage of distroless images is recommended.
ns1:assessment
ns1:hasImplementation Distroless
Fedora CoreOS
ns1:hasReference hardening is missing in ISO 27001 https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
ns1:hasSubdimension Patch Management
Show more

Regular security training for all

https://owasp.org/www-project-devsecops-maturity-model/RegularSecurityTrainingForAll

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Regular security training for all
rdf:type ns1:Activity
rdfs:comment Conduct security awareness training for all roles currently involved in the management, development, testing, or auditing of the software. The goal is to increase the awareness of application security threats and risks, security best practices, and secure software design principles. Develop training internally or procure it externally. Ideally, deliver training in person so participants can have discussions as a team, but Computer-Based Training (CBT) is also an option. Course content should include a range of topics relevant to application security and privacy, while remaining accessible to a non-technical audience. Suitable concepts are secure design principles including Least Privilege, Defense-in-Depth, Fail Secure (Safe), Complete Mediation, Session Management, Open Design, and Psychological Acceptability. Additionally, the training should include references to any organization-wide standards, policies, and procedures defined to improve application security. The OWASP Top 10 vulnerabilities should be covered at a high level. Training is mandatory for all employees and contractors involved with software development and includes an auditable sign-off to demonstrate compliance. Consider incorporating innovative ways of delivery (such as gamification) to maximize its effectiveness and combat desensitization. [Source: OWASP SAMM 2]()
rdfs:label Regular security training for all
ns1:Measure Provide security awareness training for all internal personnel involved in software development on a regular basis like twice in a year for 1-3 days.
ns1:assessment
ns1:hasImplementation <a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>
OWASP Juice Shop
ns1:hasReference https://owaspsamm.org/model/governance/education-and-guidance/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Regular security training for externals

https://owasp.org/www-project-devsecops-maturity-model/RegularSecurityTrainingForExternals

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Regular security training for externals
rdf:type ns1:Activity
rdfs:comment
rdfs:label Regular security training for externals
ns1:Measure Provide security awareness training for all personnel including externals involved in software development on a regular basis.
ns1:assessment
ns1:hasImplementation <a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>
OWASP Juice Shop
ns1:hasReference https://owaspsamm.org/model/governance/education-and-guidance/stream-a#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Regular security training of security champions

https://owasp.org/www-project-devsecops-maturity-model/RegularSecurityTrainingOfSecurityChampions

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Regular security training of security champions
rdf:type ns1:Activity
rdfs:comment
rdfs:label Regular security training of security champions
ns1:Measure Regular security training of security champions.
ns1:assessment - Process Documentation: TODO - Training Content: TOODO
ns1:hasImplementation <a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>
ns1:hasReference security champions are missing in ISO 27001 https://owaspsamm.org/model/design/threat-assessment/stream-b#2
https://owaspsamm.org/model/governance/education-and-guidance/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Regular tests

https://owasp.org/www-project-devsecops-maturity-model/RegularTests

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Regular tests
rdf:type ns1:Activity
rdfs:comment
rdfs:label Regular tests
ns1:Measure On each push and/or at given intervals automatic security tests are performed.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-build/stream-a#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.9
ns1:hasSubdimension Test-Intensity
Show more

Reproducible defect tickets

https://owasp.org/www-project-devsecops-maturity-model/ReproducibleDefectTickets

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Reproducible defect tickets
rdf:type ns1:Activity
rdfs:comment
rdfs:label Reproducible defect tickets
ns1:Measure Vulnerabilities include the test procedure to give the staff from operations and development the ability to reproduce vulnerabilities. This enhances the understanding of vulnerabilities and therefore the fix have a higher quality.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.3
ns1:hasSubdimension Consolidation
Show more

Reward of good communication

https://owasp.org/www-project-devsecops-maturity-model/RewardOfGoodCommunication

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Reward of good communication
rdf:type ns1:Activity
rdfs:comment
rdfs:label Reward of good communication
ns1:Measure Good communication and transparency encourages cross-organizational support. Gamification of security is also known to help, examples include T-Shirts, mugs, cups, giftcards and 'High-Fives'.
ns1:assessment
ns1:hasImplementation Motivate people
OWASP Top 10 Maturity Categories for Security Champions
ns1:hasReference interestingly enough A7.2.3 is requiring a process to handle misconduct but nothing to promote good behavior. not required by ISO 27001 https://owaspsamm.org/model/governance/education-and-guidance/stream-b#1
ns1:hasSubdimension Education and Guidance
Show more

Role based authentication and authorization

https://owasp.org/www-project-devsecops-maturity-model/RoleBasedAuthenticationAndAuthorization

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Role based authentication and authorization
rdf:type ns1:Activity
rdfs:comment
rdfs:label Role based authentication and authorization
ns1:Measure The usage of a (role based) access control helps to restrict system access to authorized users.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Rolling update on deployment

https://owasp.org/www-project-devsecops-maturity-model/RollingUpdateOnDeployment

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Rolling update on deployment
rdf:type ns1:Activity
rdfs:comment
rdfs:label Rolling update on deployment
ns1:Measure A deployment without downtime is performed*.
ns1:assessment
ns1:hasImplementation Docker
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.5.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.2.1
ns1:hasSubdimension Deployment
Show more

SBOM of components

https://owasp.org/www-project-devsecops-maturity-model/SbomOfComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About SBOM of components
rdf:type ns1:Activity
rdfs:comment
rdfs:label SBOM of components
ns1:Measure Creation of an SBOM of components (e.g. application and container image content) during build.
ns1:assessment
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2
ns1:hasSubdimension Build
Show more

Same artifact for environments

https://owasp.org/www-project-devsecops-maturity-model/SameArtifactForEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Same artifact for environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Same artifact for environments
ns1:Measure Building an artifact once and deploying it to different environments means that only tested artifacts are allowed to reach the production environment
ns1:assessment
ns1:hasImplementation Docker
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.3.1
ns1:hasSubdimension Deployment
Show more

Screens with metric visualization

https://owasp.org/www-project-devsecops-maturity-model/ScreensWithMetricVisualization

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Screens with metric visualization
rdf:type ns1:Activity
rdfs:comment
rdfs:label Screens with metric visualization
ns1:Measure By having an internal accessible screen with a security related dashboards helps to visualize incidents.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.5
ns1:hasSubdimension Monitoring
Show more

Security code review

https://owasp.org/www-project-devsecops-maturity-model/SecurityCodeReview

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Security code review
rdf:type ns1:Activity
rdfs:comment ### Benefits - New vulnerabilities may be found before reaching production. - Old vulnerabilities are found and fixed.
rdfs:label Security code review
ns1:Measure The following areas of code tend to have a high-risk of containing security vulnerabilities: - Crypto implementations / usage - Parser, unparser - System configuration - Authentication, authorization - Session management - Request throttling - :unicorn: (self-developed code, only used in that one software)
ns1:assessment - Present the performed reviews (including participants, findings, consequences) and assess whether it is reasonable.
ns1:hasImplementation CWE Top 25 Most Dangerous Software Weaknesses
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-b#1
ns1:hasSubdimension Education and Guidance
Show more

Security consulting on request

https://owasp.org/www-project-devsecops-maturity-model/SecurityConsultingOnRequest

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Security consulting on request
rdf:type ns1:Activity
rdfs:comment
rdfs:label Security consulting on request
ns1:Measure Security consulting to teams is given on request. The security consultants can be internal or external.
ns1:assessment
ns1:hasImplementation <a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>
ns1:hasReference security consulting is missing in ISO 27001 may be https://owaspsamm.org/model/governance/education-and-guidance/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.5
ns1:hasSubdimension Education and Guidance
Show more

Security integration tests for important components

https://owasp.org/www-project-devsecops-maturity-model/SecurityIntegrationTestsForImportantComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Security integration tests for important components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Security integration tests for important components
ns1:Measure Implementation of essential security related integration tests. For example for authentication and authorization.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Application tests
Show more

Security unit tests for important components

https://owasp.org/www-project-devsecops-maturity-model/SecurityUnitTestsForImportantComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Security unit tests for important components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Security unit tests for important components
ns1:Measure Usage of unit tests to test important security related features like authentication and authorization.
ns1:assessment
ns1:hasImplementation Karma
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Application tests
Show more

Security-Lessoned-Learned

https://owasp.org/www-project-devsecops-maturity-model/Security-Lessoned-Learned

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Security-Lessoned-Learned
rdf:type ns1:Activity
rdfs:comment
rdfs:label Security-Lessoned-Learned
ns1:Measure Running a 'lessons learned' session after an incident helps drive continuous improvement. Regular meetings with security champions are a good place to share and discuss lessons learned.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.6
ns1:hasSubdimension Education and Guidance
Show more

Signing of artifacts

https://owasp.org/www-project-devsecops-maturity-model/SigningOfArtifacts

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Signing of artifacts
rdf:type ns1:Activity
rdfs:comment
rdfs:label Signing of artifacts
ns1:Measure Digitally signing artifacts for all steps during the build and especially docker images, helps to ensure their integrity.
ns1:assessment
ns1:hasImplementation Docker Content Trust
in-toto
ns1:hasReference https://owaspsamm.org/model/implementation/secure-build/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.6
ns1:hasSubdimension Build
Show more

Signing of code

https://owasp.org/www-project-devsecops-maturity-model/SigningOfCode

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Signing of code
rdf:type ns1:Activity
rdfs:comment
rdfs:label Signing of code
ns1:Measure Digitally signing commits helps to prevent unauthorized manipulation of source code.
ns1:assessment
ns1:hasImplementation Enforcement of commit signing
Signing of commits
ns1:hasReference https://owaspsamm.org/model/implementation/secure-build/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.6
ns1:hasSubdimension Build
Show more

Simple Scan

https://owasp.org/www-project-devsecops-maturity-model/SimpleScan

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple Scan
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple Scan
ns1:Measure A simple scan is performed to get a security baseline. In case the test is done in under 10 minutes, it should be part of the build and deployment process.
ns1:assessment
ns1:hasImplementation OWASP Zap
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for applications
Show more

Simple access control for systems

https://owasp.org/www-project-devsecops-maturity-model/SimpleAccessControlForSystems

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple access control for systems
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple access control for systems
ns1:Measure All internal systems are using simple authentication
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Simple application metrics

https://owasp.org/www-project-devsecops-maturity-model/SimpleApplicationMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple application metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple application metrics
ns1:Measure Gathering of application metrics helps to identify incidents like brute force attacks, login/logout.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
ns1:hasSubdimension Monitoring
Show more

Simple budget metrics

https://owasp.org/www-project-devsecops-maturity-model/SimpleBudgetMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple budget metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple budget metrics
ns1:Measure Cloud providers often provide insight into budgets. A threshold and alarming for the budget is set.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Simple false positive treatment

https://owasp.org/www-project-devsecops-maturity-model/SimpleFalsePositiveTreatment

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple false positive treatment
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple false positive treatment
ns1:Measure False positives are suppressed so they will not show up on the next tests again. Most security tools have the possibility to suppress false positives. A Vulnerability Management System might be used.
ns1:assessment
ns1:hasImplementation OWASP Defect Dojo
Purify
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/implementation/defect-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.6
ns1:hasSubdimension Consolidation
Show more

Simple mob hacking

https://owasp.org/www-project-devsecops-maturity-model/SimpleMobHacking

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple mob hacking
rdf:type ns1:Activity
rdfs:comment ### Guidelines for your simple mob hacking session - All exploits happen via the user interface. - No need for security/hacking tools. - No need for deep technical or security knowledge. - Use an insecure training app, e.g., [DVWA]() or [OWASP Juice Shop](). - Encourage active participation, e.g., use small groups. - Allow enough time for everyone to run at least one exploit. ### Benefits - The team gets an idea of how exploits can look like and how easy applications can be attacked. - The team understands functional correct working software can be highly insecure and easy to exploit.
rdfs:label Simple mob hacking
ns1:Measure Participate with your whole team in a simple mob hacking session organized by the Security Champion Guild. In the session the guild presents a vulnerable application and together you look at possible exploits. Just like in mob programming there is one driver and several navigators.
ns1:assessment
ns1:hasImplementation OWASP Juice Shop
ns1:hasReference https://owaspsamm.org/model/governance/education-and-guidance/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-7.2.2
ns1:hasSubdimension Education and Guidance
Show more

Simple system metrics

https://owasp.org/www-project-devsecops-maturity-model/SimpleSystemMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple system metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple system metrics
ns1:Measure Gathering of system metrics helps to identify incidents and specially bottlenecks like in CPU usage, memory usage and hard disk usage.
ns1:assessment Are system metrics gathered?
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Simple visualization of defects

https://owasp.org/www-project-devsecops-maturity-model/SimpleVisualizationOfDefects

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Simple visualization of defects
rdf:type ns1:Activity
rdfs:comment
rdfs:label Simple visualization of defects
ns1:Measure Vulnerabilities are simple visualized.
ns1:assessment
ns1:hasImplementation OWASP Defect Dojo
Purify
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-8.2.3
ns1:hasSubdimension Consolidation
Show more

Smoke Test

https://owasp.org/www-project-devsecops-maturity-model/SmokeTest

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Smoke Test
rdf:type ns1:Activity
rdfs:comment
rdfs:label Smoke Test
ns1:Measure Integration tests are performed against the production environment after each deployment.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-b#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Application tests
Show more

Source Control Protection

https://owasp.org/www-project-devsecops-maturity-model/SourceControlProtection

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Source Control Protection
rdf:type ns1:Activity
rdfs:comment
rdfs:label Source Control Protection
ns1:Measure Enabled protections on the source code management system preventing committed directly to an important branch.
ns1:assessment
ns1:hasImplementation About protected branches
Enforcement of commit signing
Improve code quality with branch policies
ns1:hasReference peer review - four eyes principle is not explicitly required by ISO 27001 https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-6.1.2
ns1:hasSubdimension Development and Source Control
Show more

Static analysis for all components/libraries

https://owasp.org/www-project-devsecops-maturity-model/StaticAnalysisForAllComponents/Libraries

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Static analysis for all components/libraries
rdf:type ns1:Activity
rdfs:comment
rdfs:label Static analysis for all components/libraries
ns1:Measure Usage of a static analysis for all used components.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for applications
Show more

Static analysis for all self written components

https://owasp.org/www-project-devsecops-maturity-model/StaticAnalysisForAllSelfWrittenComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Static analysis for all self written components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Static analysis for all self written components
ns1:Measure Usage of static analysis tools for all parts of the middleware and frontend. Static analysis uses for example string matching algorithms and/or dataflow analysis.
ns1:assessment
ns1:hasImplementation Fortify Extension for Visual Studio Code
HCL AppScan CodeSweep
Setting Up the Visual Studio Code Extension Plugin
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for applications
Show more

Static analysis for important client side components

https://owasp.org/www-project-devsecops-maturity-model/StaticAnalysisForImportantClientSideComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Static analysis for important client side components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Static analysis for important client side components
ns1:Measure Usage of static analysis tools for important parts of the frontend are used. Static analysis uses for example string matching algorithms and/or dataflow analysis.
ns1:assessment
ns1:hasImplementation Fortify Extension for Visual Studio Code
HCL AppScan CodeSweep
Setting Up the Visual Studio Code Extension Plugin
[bdd-mobile-security
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for applications
Show more

Static analysis for important server side components

https://owasp.org/www-project-devsecops-maturity-model/StaticAnalysisForImportantServerSideComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Static analysis for important server side components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Static analysis for important server side components
ns1:Measure Usage of static analysis tools for important parts of the middleware are used. Static analysis uses for example string matching algorithms and/or dataflow analysis.
ns1:assessment
ns1:hasImplementation Fortify Extension for Visual Studio Code
HCL AppScan CodeSweep
Setting Up the Visual Studio Code Extension Plugin
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for applications
Show more

Stored Secrets

https://owasp.org/www-project-devsecops-maturity-model/StoredSecrets

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Stored Secrets
rdf:type ns1:Activity
rdfs:comment
rdfs:label Stored Secrets
ns1:Measure Test for secrets in code, container images and history
ns1:assessment
ns1:hasImplementation go-pillage-registries
truffleHog
ns1:hasReference vcs usage is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-10.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.3
ns1:hasSubdimension Static depth for infrastructure
Show more

Stylistic analysis

https://owasp.org/www-project-devsecops-maturity-model/StylisticAnalysis

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Stylistic analysis
rdf:type ns1:Activity
rdfs:comment
rdfs:label Stylistic analysis
ns1:Measure Analysis of compliance to style guides of the source code ensures that source code indenting rules are met.
ns1:assessment
ns1:hasImplementation How to enforce a consistent coding style in your projects
In-Depth Linting of Your TypeScript While Coding
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Static depth for applications
Show more

Targeted alerting

https://owasp.org/www-project-devsecops-maturity-model/TargetedAlerting

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Targeted alerting
rdf:type ns1:Activity
rdfs:comment
rdfs:label Targeted alerting
ns1:Measure By the definition of target groups for incidents people are only getting alarms for incidents they are in charge for.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.5
ns1:hasSubdimension Monitoring
Show more

Test cluster deployment resources

https://owasp.org/www-project-devsecops-maturity-model/TestClusterDeploymentResources

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test cluster deployment resources
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test cluster deployment resources
ns1:Measure Test the deployment configuration for virtualized environments for unsecured configurations.
ns1:assessment
ns1:hasImplementation kubesec
ns1:hasReference system hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Static depth for infrastructure
Show more

Test for exposed services

https://owasp.org/www-project-devsecops-maturity-model/TestForExposedServices

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test for exposed services
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test for exposed services
ns1:Measure With the help of tools the network configuration of unintentional exposed cluster(s) are tested. To identify clusters, all subdomains might need to be identified with a tool like OWASP Amass to perform portscans based o the result.
ns1:assessment
ns1:hasImplementation OWASP Amass
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for infrastructure
Show more

Test for unused Resources

https://owasp.org/www-project-devsecops-maturity-model/TestForUnusedResources

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test for unused Resources
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test for unused Resources
ns1:Measure Test for unused resources helps to identify unused resources.
ns1:assessment
ns1:hasImplementation K8sPurger
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for infrastructure
Show more

Test network segmentation

https://owasp.org/www-project-devsecops-maturity-model/TestNetworkSegmentation

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test network segmentation
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test network segmentation
ns1:Measure Cluster internal test needs to be performed. Integration of fine granulated network segmentation (also between pods in the same namespace).
ns1:assessment
ns1:hasImplementation netassert
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for infrastructure
Show more

Test of client side components with known vulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/TestOfClientSideComponentsWithKnownVulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test of client side components with known vulnerabilities
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test of client side components with known vulnerabilities
ns1:Measure Tests for known vulnerabilities in components of the frontend are performed.
ns1:assessment
ns1:hasImplementation npm audit
retire.js
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for applications
Show more

Test of infrastructure components for known vulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/TestOfInfrastructureComponentsForKnownVulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test of infrastructure components for known vulnerabilities
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test of infrastructure components for known vulnerabilities
ns1:Measure Test for known vulnerabilities in infrastructure components. Often, the only way to respond to known vulnerabilities in operating system packages is to accept the risk and wait for a patch. As the patch needs to be applied fast when it is available, this activity depends on 'Usage of a maximum life for images'.
ns1:assessment
ns1:hasImplementation Vuls
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
ns1:hasSubdimension Static depth for infrastructure
Show more

Test of server side components with known vulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/TestOfServerSideComponentsWithKnownVulnerabilities

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test of server side components with known vulnerabilities
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test of server side components with known vulnerabilities
ns1:Measure Tests for known vulnerabilities in server side components (e.g. backend/middleware) are performed.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Static depth for applications
Show more

Test of the configuration of cloud environments

https://owasp.org/www-project-devsecops-maturity-model/TestOfTheConfigurationOfCloudEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test of the configuration of cloud environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test of the configuration of cloud environments
ns1:Measure With the help of tools the configuration of virtual environments are tested.
ns1:assessment
ns1:hasImplementation kube-hunter
kubescape
ns1:hasReference system hardening is not explicitly covered by ISO 27001 - too specific https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for infrastructure
Show more

Test of virtualized environments

https://owasp.org/www-project-devsecops-maturity-model/TestOfVirtualizedEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test of virtualized environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test of virtualized environments
ns1:Measure Test virtualized environments for unsecured configurations.
ns1:assessment
ns1:hasImplementation ClusterScanner
Dive to inspect a container images
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#1
ns1:hasSubdimension Static depth for infrastructure
Show more

Test the cloud configuration

https://owasp.org/www-project-devsecops-maturity-model/TestTheCloudConfiguration

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test the cloud configuration
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test the cloud configuration
ns1:Measure With the help of tools, the configuration of virtual environments are tested.
ns1:assessment
ns1:hasImplementation kube-bench
ns1:hasReference system hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Static depth for infrastructure
Show more

Test the definition of virtualized environments

https://owasp.org/www-project-devsecops-maturity-model/TestTheDefinitionOfVirtualizedEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Test the definition of virtualized environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Test the definition of virtualized environments
ns1:Measure Test the definition of virtualized environments for unsecured configurations.
ns1:assessment
ns1:hasImplementation Deployment with kube-score
Dockerfile with hadolint
dockerfilelint
ns1:hasReference system hardening, virtual environments are not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Static depth for infrastructure
Show more

The environment is hardened

https://owasp.org/www-project-devsecops-maturity-model/TheEnvironmentIsHardened

https://owasp.org/www-project-devsecops-maturity-model/Activity

About The environment is hardened
rdf:type ns1:Activity
rdfs:comment
rdfs:label The environment is hardened
ns1:Measure Harden cluster environments according to best practices. Level 1 and partially level 2 from hardening practices like 'CIS Kubernetes Bench for Security' should considered.
ns1:assessment
ns1:hasImplementation Attack Matrix Cloud
Attack Matrix Kubernetes
CIS Docker Bench for Security
Defend the core kubernetes security at every layer
ns1:hasReference system hardening is not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
ns1:hasSubdimension Infrastructure Hardening
Show more

Treatment of all defects

https://owasp.org/www-project-devsecops-maturity-model/TreatmentOfAllDefects

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Treatment of all defects
rdf:type ns1:Activity
rdfs:comment
rdfs:label Treatment of all defects
ns1:Measure All vulnerabilities are added to the quality gate.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
ns1:hasSubdimension Consolidation
Show more

Treatment of defects with severity high or higher

https://owasp.org/www-project-devsecops-maturity-model/TreatmentOfDefectsWithSeverityHighOrHigher

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Treatment of defects with severity high or higher
rdf:type ns1:Activity
rdfs:comment
rdfs:label Treatment of defects with severity high or higher
ns1:Measure Vulnerabilities with severity high or higher are added to the quality gate.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
ns1:hasSubdimension Consolidation
Show more

Treatment of defects with severity middle

https://owasp.org/www-project-devsecops-maturity-model/TreatmentOfDefectsWithSeverityMiddle

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Treatment of defects with severity middle
rdf:type ns1:Activity
rdfs:comment
rdfs:label Treatment of defects with severity middle
ns1:Measure Vulnerabilities with severity middle are added to the quality gate.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
ns1:hasSubdimension Consolidation
Show more

Usage of a chaos monkey

https://owasp.org/www-project-devsecops-maturity-model/UsageOfAChaosMonkey

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of a chaos monkey
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of a chaos monkey
ns1:Measure A randomized periodically shutdown of systems makes sure, that nobody will perform manual changes to a system.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.1.3
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of a maximum lifetime for images

https://owasp.org/www-project-devsecops-maturity-model/UsageOfAMaximumLifetimeForImages

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of a maximum lifetime for images
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of a maximum lifetime for images
ns1:Measure A short maximum lifetime for images is defined, e.g. 30 days. The project images, based on the nightly builded images, are deployed at leased once within the defined lifetime. Third Party images are deployed at leased once within the defined lifetime.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Patch Management
Show more

Usage of a short maximum lifetime for images

https://owasp.org/www-project-devsecops-maturity-model/UsageOfAShortMaximumLifetimeForImages

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of a short maximum lifetime for images
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of a short maximum lifetime for images
ns1:Measure A good practice is to perform the build and deployment daily or even just-in-time, when a new component (e.g. package) for the image is available.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/environment-management/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
ns1:hasSubdimension Patch Management
Show more

Usage of a vulnerability management system

https://owasp.org/www-project-devsecops-maturity-model/UsageOfAVulnerabilityManagementSystem

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of a vulnerability management system
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of a vulnerability management system
ns1:Measure Aggregation of vulnerabilities in one tool reduce the workload to mark false positives.
ns1:assessment
ns1:hasImplementation OWASP Defect Dojo
Purify
ns1:hasReference https://owaspsamm.org/model/implementation/defect-management/stream-b#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.5
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-16.1.6
ns1:hasSubdimension Consolidation
Show more

Usage of an security account

https://owasp.org/www-project-devsecops-maturity-model/UsageOfAnSecurityAccount

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of an security account
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of an security account
ns1:Measure Usage of a seperate account dedicated for security activities.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-10.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of different roles

https://owasp.org/www-project-devsecops-maturity-model/UsageOfDifferentRoles

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of different roles
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of different roles
ns1:Measure Integration of authentication with all roles used in the service.
ns1:assessment
ns1:hasImplementation Zest
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
ns1:hasSubdimension Dynamic depth for applications
Show more

Usage of edge encryption at transit

https://owasp.org/www-project-devsecops-maturity-model/UsageOfEdgeEncryptionAtTransit

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of edge encryption at transit
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of edge encryption at transit
ns1:Measure By using encryption at the edge of traffic in transit, it is impossible or at least harder to sniff credentials beeing outside of the organization.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-10.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of encryption at rest

https://owasp.org/www-project-devsecops-maturity-model/UsageOfEncryptionAtRest

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of encryption at rest
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of encryption at rest
ns1:Measure By using encryption at trdt, it is impossible or at least harder to to read information.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-10.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of feature toggles

https://owasp.org/www-project-devsecops-maturity-model/UsageOfFeatureToggles

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of feature toggles
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of feature toggles
ns1:Measure Usage of environment independent configuration parameter, called feature toggles, helps to enhance the test coverage. Only what has been tested, goes to production.
ns1:assessment
ns1:hasImplementation Docker
ns1:hasReference https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.8
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.9
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.3.1
ns1:hasSubdimension Deployment
Show more

Usage of internal encryption at tansit

https://owasp.org/www-project-devsecops-maturity-model/UsageOfInternalEncryptionAtTansit

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of internal encryption at tansit
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of internal encryption at tansit
ns1:Measure By using encryption internally, e.g. inside of a cluster, it is impossible or at least harder to sniff credentials.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-b#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-10.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of multiple analyzers

https://owasp.org/www-project-devsecops-maturity-model/UsageOfMultipleAnalyzers

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of multiple analyzers
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of multiple analyzers
ns1:Measure Usage of multiple static tools to find more vulnerabilities.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Static depth for applications
Show more

Usage of multiple scanners

https://owasp.org/www-project-devsecops-maturity-model/UsageOfMultipleScanners

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of multiple scanners
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of multiple scanners
ns1:Measure Usage of multiple spiders and scanner enhance the coverage and the vulnerabilities.
ns1:assessment
ns1:hasImplementation OWASP secureCodeBox
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.6.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.5
ns1:hasSubdimension Dynamic depth for applications
Show more

Usage of security by default for components

https://owasp.org/www-project-devsecops-maturity-model/UsageOfSecurityByDefaultForComponents

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of security by default for components
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of security by default for components
ns1:Measure Hardening of components is important, specially for image on which other teams base on. Hardening should be performed on the operation system and on the services inside (e.g. Nginx or a Java-Application).
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of test and production environments

https://owasp.org/www-project-devsecops-maturity-model/UsageOfTestAndProductionEnvironments

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of test and production environments
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of test and production environments
ns1:Measure A production and a production like environment is used
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.4
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.2.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Usage of trusted images

https://owasp.org/www-project-devsecops-maturity-model/UsageOfTrustedImages

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Usage of trusted images
rdf:type ns1:Activity
rdfs:comment
rdfs:label Usage of trusted images
ns1:Measure Create image assessment criteria, perform an evaluation of images and create a whitelist of artifacts/container images/virtual machine images.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/implementation/secure-deployment/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-15.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-15.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-15.1.3
ns1:hasSubdimension Deployment
Show more

Versioning

https://owasp.org/www-project-devsecops-maturity-model/Versioning

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Versioning
rdf:type ns1:Activity
rdfs:comment
rdfs:label Versioning
ns1:Measure versioning of artifacts related to production environments. For example Jenkins configuration, docker images, (system provisioning) code.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-14.2.2
ns1:hasSubdimension Development and Source Control
Show more

Virtual environments are limited

https://owasp.org/www-project-devsecops-maturity-model/VirtualEnvironmentsAreLimited

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Virtual environments are limited
rdf:type ns1:Activity
rdfs:comment
rdfs:label Virtual environments are limited
ns1:Measure All virtual environments are using resource limits on hard disks, memory and CPU
ns1:assessment
ns1:hasReference virtual environments are not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/environment-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-13.1.3
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-17.2.1
ns1:hasSubdimension Infrastructure Hardening
Show more

Visualized logging

https://owasp.org/www-project-devsecops-maturity-model/VisualizedLogging

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Visualized logging
rdf:type ns1:Activity
rdfs:comment
rdfs:label Visualized logging
ns1:Measure Protocols are visualized in a simple to use real time monitoring system. The GUI gives the ability to search for special attributes in the protocol.
ns1:assessment
ns1:hasReference not explicitly covered by ISO 27001 - too specific https://owaspsamm.org/model/operations/incident-management/stream-a#1
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.4.1
ns1:hasSubdimension Logging
Show more

Visualized metrics

https://owasp.org/www-project-devsecops-maturity-model/VisualizedMetrics

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Visualized metrics
rdf:type ns1:Activity
rdfs:comment
rdfs:label Visualized metrics
ns1:Measure Metrics are visualized in real time in a user friendly way.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/operations/incident-management/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-12.1.3
ns1:hasSubdimension Monitoring
Show more

Weak password test

https://owasp.org/www-project-devsecops-maturity-model/WeakPasswordTest

https://owasp.org/www-project-devsecops-maturity-model/Activity

About Weak password test
rdf:type ns1:Activity
rdfs:comment
rdfs:label Weak password test
ns1:Measure Automatic brute force attacks are performed. Specially the usage of standard accounts like 'admin' and employee user-ids is recommended.
ns1:assessment
ns1:hasReference https://owaspsamm.org/model/verification/security-testing/stream-a#2
https://par-tec.github.io/security-ontologies/onto/iso#27001/2013/control-9.4.3
ns1:hasSubdimension Dynamic depth for infrastructure
Show more

Build and Deployment

https://owasp.org/www-project-devsecops-maturity-model/BuildDeployment

https://owasp.org/www-project-devsecops-maturity-model/Dimension

About Build and Deployment
rdf:type ns1:Dimension
rdfs:label Build and Deployment
Show more

Culture and Organization

https://owasp.org/www-project-devsecops-maturity-model/CultureOrganization

https://owasp.org/www-project-devsecops-maturity-model/Dimension

About Culture and Organization
rdf:type ns1:Dimension
rdfs:label Culture and Organization
Show more

Implementation

https://owasp.org/www-project-devsecops-maturity-model/Implementation

https://owasp.org/www-project-devsecops-maturity-model/Dimension

About Implementation
rdf:type ns1:Dimension
rdfs:label Implementation
Show more

Information Gathering

https://owasp.org/www-project-devsecops-maturity-model/InformationGathering

https://owasp.org/www-project-devsecops-maturity-model/Dimension

About Information Gathering
rdf:type ns1:Dimension
rdfs:label Information Gathering
Show more

Test and Verification

https://owasp.org/www-project-devsecops-maturity-model/TestVerification

https://owasp.org/www-project-devsecops-maturity-model/Dimension

About Test and Verification
rdf:type ns1:Dimension
rdfs:label Test and Verification
Show more

<a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>

https://cheatsheetseries.owasp.org/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About <a href=https://cheatsheetseries.owasp.org/ target="_blank"></a>
rdf:type Implementation
rdfs:comment
rdfs:label OWASP Cheatsheet Series
ns1:hasTag secure coding training
Show more

<a href=https://github.com/aquasecurity/trivy target="_blank">trivy</a>

https://github.com/aquasecurity/trivy

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About <a href=https://github.com/aquasecurity/trivy target="_blank">trivy</a>
rdf:type Implementation
rdfs:comment
rdfs:label trivy
Show more

<a href=https://ht.transpare target="_blank">https://ht.transpare</a>

https://ht.transparencytoolkit.org/FileServer/FileServer/OLD

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About <a href=https://ht.transpare target="_blank">https://ht.transpare</a>
rdf:type Implementation
rdfs:comment Addison.Wesley.Security.Metrics.Mar.2007.pdf
rdfs:label https://ht.transpare
Show more

API Security Maturity Model for Authorization

https://curity.io/resources/learn/the-api-security-maturity-model/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About API Security Maturity Model for Authorization
rdf:type Implementation
rdfs:comment
rdfs:label API Security Maturity Model for Authorization
ns1:hasTag api
Show more

About protected branches

https://docs.github.com/en/repositories/configuring-branches-and-merges-in-your-repository/defining-the-mergeability-of-pull-requests/about-protected-branches

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About About protected branches
rdf:type Implementation
rdfs:comment
rdfs:label About protected branches
ns1:hasTag scm source-code-protection
Show more

Attack Matrix Cloud

https://attack.mitre.org/matrices/enterprise/cloud/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Attack Matrix Cloud
rdf:type Implementation
rdfs:comment Attack matrix for cloud Attack matrix for containers
rdfs:label Attack Matrix Cloud Attack Matrix Containers
ns1:hasTag mitre
Show more

Attack Matrix Kubernetes

https://www.microsoft.com/security/blog/2020/04/02/attack-matrix-kubernetes/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Attack Matrix Kubernetes
rdf:type Implementation
rdfs:comment Attack matrix for kubernetes
rdfs:label Attack Matrix Kubernetes
ns1:hasTag mitre
Show more

Blue/Green Deployments

https://martinfowler.com/bliki/BlueGreenDeployment.html

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Blue/Green Deployments
rdf:type Implementation
rdfs:comment
rdfs:label Blue/Green Deployments
Show more

Build it Break it Fix it Contest

https://builditbreakit.org/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Build it Break it Fix it Contest
rdf:type Implementation
rdfs:comment
rdfs:label Build it Break it Fix it Contest
Show more

Building your DevSecOps pipeline 5 essential activities

https://www.synopsys.com/blogs/software-security/devsecops-pipeline-checklist/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Building your DevSecOps pipeline 5 essential activities
rdf:type Implementation
rdfs:comment
rdfs:label Building your DevSecOps pipeline 5 essential activities
ns1:hasTag pre-commit
Show more

Business friendly vulnerability management metrics

https://medium.com/uber-security-privacy/business-friendly-vulnerability-management-metrics-cfd702fd7705

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Business friendly vulnerability management metrics
rdf:type Implementation
rdfs:comment
rdfs:label Business friendly vulnerability management metrics
ns1:hasTag documentation vulnerability vulnerability management system
Show more

CI/CD tools

https://martinfowler.com/articles/continuousIntegration.html

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About CI/CD tools
rdf:type Implementation
rdfs:comment CI/CD tools such as jenkins, gitlab-ci or github-actions
rdfs:label CI/CD tools
ns1:hasTag ci-cd
Show more

CIS Docker Bench for Security

https://www.cisecurity.org/cis-benchmarks/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About CIS Docker Bench for Security
rdf:type Implementation
rdfs:comment
rdfs:label CIS Docker Bench for Security CIS Kubernetes Bench for Security
Show more

CWE Top 25 Most Dangerous Software Weaknesses

https://cwe.mitre.org/top25/archive/2020/2020_cwe_top25.html

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About CWE Top 25 Most Dangerous Software Weaknesses
rdf:type Implementation
rdfs:comment
rdfs:label CWE Top 25 Most Dangerous Software Weaknesses
ns1:hasTag documentation threat
Show more

ClusterScanner

https://github.com/SDA-SE/clusterscanner

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About ClusterScanner
rdf:type Implementation
rdfs:comment Discover vulnerabilities and container image misconfiguration in production environments.
rdfs:label ClusterScanner
ns1:hasTag container docker image misconfiguration scanning securiity-tools vulnerability
Show more

Defend the core kubernetes security at every layer

https://thenewstack.io/defend-the-core-kubernetes-security-at-every-layer/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Defend the core kubernetes security at every layer
rdf:type Implementation
rdfs:comment
rdfs:label Defend the core kubernetes security at every layer
ns1:hasTag cluster documentation kubernetes
Show more

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Dependency-Track takes a unique and highly beneficial approach by leveraging the capabilities of Software Bill of Materials (SBOM).

https://github.com/DependencyTrack/dependency-track

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Dependency-Track takes a unique and highly beneficial approach by leveraging the capabilities of Software Bill of Materials (SBOM).
rdf:type Implementation
rdfs:comment
rdfs:label Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Dependency-Track takes a unique and highly beneficial approach by leveraging the capabilities of Software Bill of Materials (SBOM).
ns1:hasTag inventory sca
Show more

Deployment with kube-score

https://github.com/zegl/kube-score

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Deployment with kube-score
rdf:type Implementation
rdfs:comment
rdfs:label Deployment with kube-score
Show more

DevSecOps control Pre-commit

plan-and-develop

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About DevSecOps control Pre-commit
rdf:type Implementation
rdfs:comment
rdfs:label DevSecOps control Pre-commit
ns1:hasTag pre-commit
Show more

Distroless

https://github.com/GoogleContainerTools/distroless

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Distroless
rdf:type Implementation
rdfs:comment
rdfs:label Distroless
Show more

Dive to inspect a container images

https://github.com/wagoodman/dive

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Dive to inspect a container images
rdf:type Implementation
rdfs:comment
rdfs:label Dive to inspect a container images
Show more

Docker

https://github.com/moby/moby

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Docker
rdf:type Implementation
rdfs:comment
rdfs:label Docker
Show more

Docker Content Trust

https://docs.docker.com/notary/getting_started/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Docker Content Trust
rdf:type Implementation
rdfs:comment
rdfs:label Docker Content Trust
Show more

Dockerfile with hadolint

https://github.com/hadolint/hadolint

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Dockerfile with hadolint
rdf:type Implementation
rdfs:comment
rdfs:label Dockerfile with hadolint
Show more

Draw.io

https://github.com/jgraph/drawio-desktop

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Draw.io
rdf:type Implementation
rdfs:comment
rdfs:label Draw.io
ns1:hasTag defender threat-modeling whiteboard
Show more

Enforcement of commit signing

https://docs.github.com/en/repositories/configuring-branches-and-merges-in-your-repository/defining-the-mergeability-of-pull-requests/managing-a-branch-protection-rule

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Enforcement of commit signing
rdf:type Implementation
rdfs:comment Usage of branch protection rules
rdfs:label Enforcement of commit signing
ns1:hasTag signing
Show more

Fedora CoreOS

https://getfedora.org/coreos

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Fedora CoreOS
rdf:type Implementation
rdfs:comment
rdfs:label Fedora CoreOS
Show more

Fortify Extension for Visual Studio Code

https://marketplace.visualstudio.com/items?itemName=fortifyvsts.fortify-extension-for-vs-code

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Fortify Extension for Visual Studio Code
rdf:type Implementation
rdfs:comment
rdfs:label Fortify Extension for Visual Studio Code
ns1:hasTag ide sast
Show more

HCL AppScan CodeSweep

https://marketplace.visualstudio.com/items?itemName=HCLTechnologies.hclappscancodesweep

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About HCL AppScan CodeSweep
rdf:type Implementation
rdfs:comment
rdfs:label HCL AppScan CodeSweep
ns1:hasTag ide sast
Show more

How to enforce a consistent coding style in your projects

https://www.meziantou.net/how-to-enforce-a-consistent-coding-style-in-your-projects.htm

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About How to enforce a consistent coding style in your projects
rdf:type Implementation
rdfs:comment
rdfs:label How to enforce a consistent coding style in your projects
ns1:hasTag ide linting
Show more

Improve code quality with branch policies

https://docs.microsoft.com/en-us/azure/devops/repos/git/branch-policies?view=azure-devops

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Improve code quality with branch policies
rdf:type Implementation
rdfs:comment
rdfs:label Improve code quality with branch policies
ns1:hasTag scm source-code-protection
Show more

In-Depth Linting of Your TypeScript While Coding

https://blog.sonarsource.com/in-depth-linting-of-your-typescript-while-coding

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About In-Depth Linting of Your TypeScript While Coding
rdf:type Implementation
rdfs:comment
rdfs:label In-Depth Linting of Your TypeScript While Coding
ns1:hasTag ide linting
Show more

K8sPurger

https://github.com/yogeshkk/K8sPurger

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About K8sPurger
rdf:type Implementation
rdfs:comment Hunt Unused Resources In Kubernetes.
rdfs:label K8sPurger
ns1:hasTag dast infrastrcture scanner vulnerability
Show more

Karma

https://karma-runner.github.io

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Karma
rdf:type Implementation
rdfs:comment
rdfs:label Karma
Show more

Miro (or any other collaborative board)

https://miro.com/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Miro (or any other collaborative board)
rdf:type Implementation
rdfs:comment
rdfs:label Miro (or any other collaborative board)
ns1:hasTag collaboration defender threat-modeling whiteboard
Show more

Motivate people

https://github.com/wurstbrot/security-pins

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Motivate people
rdf:type Implementation
rdfs:comment Enhance motivation can be performed with the distribution of pins as a reward, see [OWASP Security Pins Project](security pins)
rdfs:label Motivate people
ns1:hasTag gamification nudging security champions
Show more

OWASP ASVS

https://owasp.org/www-project-application-security-verification-standard/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP ASVS
rdf:type Implementation
rdfs:comment
rdfs:label OWASP ASVS
Show more

OWASP Amass

https://github.com/OWASP/Amass

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Amass
rdf:type Implementation
rdfs:comment
rdfs:label OWASP Amass
Show more

OWASP Defect Dojo

https://github.com/DefectDojo/django-DefectDojo

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Defect Dojo
rdf:type Implementation
rdfs:comment DefectDojo is a security program and vulnerability management tool. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings into defect trackers. Consolidate your findings into one source of truth with DefectDojo.
rdfs:label OWASP Defect Dojo OWASP DefectDojo
ns1:hasTag owasp vulnerability management system
Show more

OWASP Juice Shop

https://github.com/bkimminich/juice-shop

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Juice Shop
rdf:type Implementation
rdfs:comment In case you do not have the budget to hire an external security expert, an option is to use the [OWASP JuiceShop](juice shop) on a "hacking Friday" In case you do not have the budget to hire an external security expert, an option is to use the OWASP JuiceShop on a "hacking Friday"
rdfs:label OWASP Juice Shop OWASP JuiceShop
ns1:hasTag training
Show more

OWASP Logging CheatSheet

https://cheatsheetseries.owasp.org/cheatsheets/Logging_Cheat_Sheet.html

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Logging CheatSheet
rdf:type Implementation
rdfs:comment
rdfs:label OWASP Logging CheatSheet
ns1:hasTag documentation logging
Show more

OWASP MASVS

https://github.com/OWASP/owasp-masvs

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP MASVS
rdf:type Implementation
rdfs:comment
rdfs:label OWASP MASVS
Show more

OWASP SAMM

https://owaspsamm.org/model/design/threat-assessment/stream-b/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP SAMM
rdf:type Implementation
rdfs:comment
rdfs:label OWASP SAMM
ns1:hasTag defender owasp threat-modeling
Show more

OWASP Security Champions Playbook

https://github.com/c0rdis/security-champions-playbook

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Security Champions Playbook
rdf:type Implementation
rdfs:comment
rdfs:label OWASP Security Champions Playbook
ns1:hasTag security champions
Show more

OWASP Top 10 Maturity Categories for Security Champions

https://owaspsamm.org/presentations/OWASP_Top_10_Maturity_Categories_for_Security_Champions.pptx

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Top 10 Maturity Categories for Security Champions
rdf:type Implementation
rdfs:comment
rdfs:label OWASP Top 10 Maturity Categories for Security Champions
ns1:hasTag security champions
Show more

OWASP Zap

https://github.com/zaproxy/zaproxy

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP Zap
rdf:type Implementation
rdfs:comment The OWASP Zed Attack Proxy (ZAP) is one of the world's most popular free security tools and is actively maintained by a dedicated international team of ...
rdfs:label OWASP Zap
ns1:hasTag scanner vulnerability
Show more

OWASP secureCodeBox

https://github.com/secureCodeBox/secureCodeBox

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About OWASP secureCodeBox
rdf:type Implementation
rdfs:comment secureCodeBox is a kubernetes based, modularized toolchain for continuous security scans of your software project. Its goal is to orchestrate and easily automate a bunch of security-testing tools out of the box.
rdfs:label OWASP secureCodeBox
ns1:hasTag scanner-orchestration vulnerability
Show more

Purify

https://github.com/faloker/purify/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Purify
rdf:type Implementation
rdfs:comment The goal of Purify to be an easy-in-use and efficient tool to simplify a workflow of managing vulnerabilities delivered from various (even custom) tools.
rdfs:label Purify
ns1:hasTag vulnerability management system
Show more

Setting Up the Visual Studio Code Extension Plugin

https://checkmarx.atlassian.net/wiki/spaces/SD/pages/1759216424/Setting+Up+the+Visual+Studio+Code+Extension+Plugin

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Setting Up the Visual Studio Code Extension Plugin
rdf:type Implementation
rdfs:comment
rdfs:label Setting Up the Visual Studio Code Extension Plugin
ns1:hasTag ide sast
Show more

SigmaHQ

https://github.com/SigmaHQ/sigma

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About SigmaHQ
rdf:type Implementation
rdfs:comment
rdfs:label SigmaHQ
Show more

Signing of commits

https://git-scm.com/book/en/v2/Git-Tools-Signing-Your-Work

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Signing of commits
rdf:type Implementation
rdfs:comment Signing of commits in git
rdfs:label Signing of commits
ns1:hasTag signing
Show more

Threagile

https://github.com/Threagile/threagile

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Threagile
rdf:type Implementation
rdfs:comment
rdfs:label Threagile
ns1:hasTag threat-modeling
Show more

Threat Matrix for Storage

https://www.microsoft.com/security/blog/2021/04/08/threat-matrix-for-storage/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Threat Matrix for Storage
rdf:type Implementation
rdfs:comment
rdfs:label Threat Matrix for Storage
ns1:hasTag cluster documentation kubernetes storage
Show more

Threat Modeling Playbook

https://github.com/Toreon/threat-model-playbook

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Threat Modeling Playbook
rdf:type Implementation
rdfs:comment
rdfs:label Threat Modeling Playbook
ns1:hasTag defender owasp threat-modeling whiteboard
Show more

Vuls

https://github.com/future-architect/vuls

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Vuls
rdf:type Implementation
rdfs:comment
rdfs:label Vuls
Show more

Whiteboard

https://en.wikipedia.org/wiki/Whiteboard

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Whiteboard
rdf:type Implementation
rdfs:comment
rdfs:label Whiteboard
ns1:hasTag collaboration defender threat-modeling whiteboard
Show more

Zest

https://www.zaproxy.org/docs/desktop/addons/zest/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About Zest
rdf:type Implementation
rdfs:comment Zest is an experimental specialized scripting language (also known as a domain-specific language) originally developed by the Mozilla security team and is intended to be used in web oriented security tools.
rdfs:label Zest
ns1:hasTag zap
Show more

[Don't Forget EVIL U

https://www.owasp.org/index.php/Agile_Software_Development

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About [Don't Forget EVIL U
rdf:type Implementation
rdfs:comment [Do not Forget EVIL User Stories](Agile Software Development: Don't Forget EVIL User Stories) and [Practical Security Stories and Security Tasks for Agile Development Environments](SAFECode Agile Dev Security0712.pdf)
rdfs:label [Don't Forget EVIL U
Show more

[bdd-mobile-security

https://github.com/ing-bank/bdd-mobile-security-automation-framework

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About [bdd-mobile-security
rdf:type Implementation
rdfs:comment [bdd-mobile-security-automation-framework](bdd mobile security automation framework)
rdfs:label [bdd-mobile-security
Show more

dependabot

https://dependabot.com/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About dependabot
rdf:type Implementation
rdfs:comment
rdfs:label dependabot
Show more

dockerfilelint

https://github.com/replicatedhq/dockerfilelint

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About dockerfilelint
rdf:type Implementation
rdfs:comment dockerfilelint is an node module that analyzes a Dockerfile and looks for common traps, mistakes and helps enforce best practices.
rdfs:label dockerfilelint
ns1:hasTag docker dockerfile sast
Show more

go-pillage-registries

https://github.com/nccgroup/go-pillage-registries

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About go-pillage-registries
rdf:type Implementation
rdfs:comment
rdfs:label go-pillage-registries
Show more

in-toto

https://in-toto.github.io/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About in-toto
rdf:type Implementation
rdfs:comment
rdfs:label in-toto
Show more

kube-bench

https://github.com/aquasecurity/kube-bench

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About kube-bench
rdf:type Implementation
rdfs:comment
rdfs:label kube-bench
Show more

kube-hunter

https://github.com/aquasecurity/kube-hunter

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About kube-hunter
rdf:type Implementation
rdfs:comment
rdfs:label kube-hunter
Show more

kubescape

https://github.com/armosec/kubescape

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About kubescape
rdf:type Implementation
rdfs:comment _Testing if Kubernetes is deployed securely as defined in Kubernetes Hardening Guidance by to NSA and CISA_
rdfs:label kubescape
ns1:hasTag kubernetes misconfiguration vulnerability
Show more

kubesec

https://kubesec.io

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About kubesec
rdf:type Implementation
rdfs:comment
rdfs:label kubesec
Show more

logstash

https://www.elastic.co/guide/en/logstash/current/getting-started-with-logstash.html

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About logstash
rdf:type Implementation
rdfs:comment
rdfs:label logstash
ns1:hasTag logging tool
Show more

netassert

https://github.com/controlplaneio/netassert

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About netassert
rdf:type Implementation
rdfs:comment
rdfs:label netassert
Show more

npm audit

https://docs.npmjs.com/cli/audit

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About npm audit
rdf:type Implementation
rdfs:comment
rdfs:label npm audit
Show more

retire.js

https://github.com/RetireJS/retire.js/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About retire.js
rdf:type Implementation
rdfs:comment
rdfs:label retire.js
Show more

rsyslog

https://www.rsyslog.com/

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About rsyslog
rdf:type Implementation
rdfs:comment
rdfs:label rsyslog
ns1:hasTag logging tool
Show more

truffleHog

https://github.com/dxa4481/truffleHog

https://owasp.org/www-project-devsecops-maturity-model/Implementation

About truffleHog
rdf:type Implementation
rdfs:comment
rdfs:label truffleHog
Show more

Application Hardening

https://owasp.org/www-project-devsecops-maturity-model/ApplicationHardening

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Application Hardening
rdf:type ns1:SubDimension
rdfs:label Application Hardening
ns1:hasDimension Implementation
Show more

Application tests

https://owasp.org/www-project-devsecops-maturity-model/Applicationtests

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Application tests
rdf:type ns1:SubDimension
rdfs:label Application tests
ns1:hasDimension Test and Verification
Show more

Build

https://owasp.org/www-project-devsecops-maturity-model/Build

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Build
rdf:type ns1:SubDimension
rdfs:label Build
ns1:hasDimension Build and Deployment
Show more

Consolidation

https://owasp.org/www-project-devsecops-maturity-model/Consolidation

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Consolidation
rdf:type ns1:SubDimension
rdfs:label Consolidation
ns1:hasDimension Test and Verification
Show more

Deployment

https://owasp.org/www-project-devsecops-maturity-model/Deployment

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Deployment
rdf:type ns1:SubDimension
rdfs:label Deployment
ns1:hasDimension Build and Deployment
Show more

Design

https://owasp.org/www-project-devsecops-maturity-model/Design

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Design
rdf:type ns1:SubDimension
rdfs:label Design
ns1:hasDimension Culture and Organization
Show more

Development and Source Control

https://owasp.org/www-project-devsecops-maturity-model/DevelopmentSourceControl

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Development and Source Control
rdf:type ns1:SubDimension
rdfs:label Development and Source Control
ns1:hasDimension Implementation
Show more

Dynamic depth for applications

https://owasp.org/www-project-devsecops-maturity-model/Dynamicdepthforapplications

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Dynamic depth for applications
rdf:type ns1:SubDimension
rdfs:label Dynamic depth for applications
ns1:hasDimension Test and Verification
Show more

Dynamic depth for infrastructure

https://owasp.org/www-project-devsecops-maturity-model/Dynamicdepthforinfrastructure

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Dynamic depth for infrastructure
rdf:type ns1:SubDimension
rdfs:label Dynamic depth for infrastructure
ns1:hasDimension Test and Verification
Show more

Education and Guidance

https://owasp.org/www-project-devsecops-maturity-model/EducationGuidance

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Education and Guidance
rdf:type ns1:SubDimension
rdfs:label Education and Guidance
ns1:hasDimension Culture and Organization
Show more

Infrastructure Hardening

https://owasp.org/www-project-devsecops-maturity-model/InfrastructureHardening

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Infrastructure Hardening
rdf:type ns1:SubDimension
rdfs:label Infrastructure Hardening
ns1:hasDimension Implementation
Show more

Logging

https://owasp.org/www-project-devsecops-maturity-model/Logging

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Logging
rdf:type ns1:SubDimension
rdfs:label Logging
ns1:hasDimension Information Gathering
Show more

Monitoring

https://owasp.org/www-project-devsecops-maturity-model/Monitoring

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Monitoring
rdf:type ns1:SubDimension
rdfs:label Monitoring
ns1:hasDimension Information Gathering
Show more

Patch Management

https://owasp.org/www-project-devsecops-maturity-model/PatchManagement

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Patch Management
rdf:type ns1:SubDimension
rdfs:label Patch Management
ns1:hasDimension Build and Deployment
Show more

Process

https://owasp.org/www-project-devsecops-maturity-model/Process

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Process
rdf:type ns1:SubDimension
rdfs:label Process
ns1:hasDimension Culture and Organization
Show more

Static depth for applications

https://owasp.org/www-project-devsecops-maturity-model/Staticdepthforapplications

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Static depth for applications
rdf:type ns1:SubDimension
rdfs:label Static depth for applications
ns1:hasDimension Test and Verification
Show more

Static depth for infrastructure

https://owasp.org/www-project-devsecops-maturity-model/Staticdepthforinfrastructure

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Static depth for infrastructure
rdf:type ns1:SubDimension
rdfs:label Static depth for infrastructure
ns1:hasDimension Test and Verification
Show more

Test-Intensity

https://owasp.org/www-project-devsecops-maturity-model/Test-Intensity

https://owasp.org/www-project-devsecops-maturity-model/SubDimension

About Test-Intensity
rdf:type ns1:SubDimension
rdfs:label Test-Intensity
ns1:hasDimension Test and Verification
Show more