Security in Software Engineering PRESENTED BY ROHIT MUKHERJEE AND RAMAKRISHNA VEERAVALLI.

Slides:



Advertisements
Similar presentations
Chapter ADCS CS262/0898/V1 Chapter 1 An Introduction To Computer Security TOPICS Introduction Threats to Computer Systems –Threats, Vulnerabilities.
Advertisements

Operating System Security
<<Date>><<SDLC Phase>>
Auditing Computer Systems
Architecture Support for Security Peter Chapman Michael Maass.
Chapter 1 – Introduction
1 Steve Chenoweth Friday, 10/21/11 Week 7, Day 4 Right – Good or bad policy? – Asking the user what to do next! From malware.net/how-to-remove-protection-system-
1 An Overview of Computer Security computer security.
©Ian Sommerville 2006Software Engineering, 8th edition. Chapter 30 Slide 1 Security Engineering.
1 Building with Assurance CSSE 490 Computer Security Mark Ardis, Rose-Hulman Institute May 10, 2004.
Securing Data Storage Protecting Data at Rest Advanced Systems Group Dell Computer Asia Ltd.
Pertemuan Matakuliah: A0214/Audit Sistem Informasi Tahun: 2007.
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
DITSCAP Phase 2 - Verification Pramod Jampala Christopher Swenson.
©Ian Sommerville 2006Software Engineering, 8th edition. Chapter 30 Slide 1 Security Engineering.
CHAPTER 19 Building Software.
Security Architecture Dr. Gabriel. Security Database security: –degree to which data is fully protected from tampering or unauthorized acts –Full understanding.
Introduction to Computer Technology
8/27/20151NeST Controlled. 2 Communication Transportation Education Banking Home Applications.
SEC835 Database and Web application security Information Security Architecture.
BA 378: Accounting Information Systems Instructor: Dr. James R. Coakley.
MOBILE DEVICE SECURITY. WHAT IS MOBILE DEVICE SECURITY? Mobile Devices  Smartphones  Laptops  Tablets  USB Memory  Portable Media Player  Handheld.
Chapter 8 : Software Quality Assurance Juthawut Chantharamalee Curriculum of Computer Science Faculty of Science and Technology, Suan Dusit University.
 Prototype for Course on Web Security ETEC 550.  Huge topic covering both system/network architecture and programming techniques.  Identified lack.
BUSINESS B1 Information Security.
©Ian Sommerville 2006Software Engineering, 8th edition. Chapter 30 Slide 1 Security Engineering 1.
Preventing SQL Injection Attacks in Stored Procedures Alex Hertz Chris Daiello CAP6135Dr. Cliff Zou University of Central Florida March 19, 2009.
Security Architecture
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
IT Requirements Management Balancing Needs and Expectations.
Slide 1 Construction (Testing) Chapter 15 Alan Dennis, Barbara Wixom, and David Tegarden John Wiley & Sons, Inc. Slides by Fred Niederman Edited by Solomon.
Security Policies and Procedures. cs490ns-cotter2 Objectives Define the security policy cycle Explain risk identification Design a security policy –Define.
APPLICATION PENETRATION TESTING Author: Herbert H. Thompson Presentation by: Nancy Cohen.
Summary of Distributed Computing Security Yifeng Zou Georgia State University
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 1 Security Architecture.
Security Engineering Assurance & Control Objectives Priyanka Vanjani ASU Id #
TESTING LEVELS Unit Testing Integration Testing System Testing Acceptance Testing.
Secure Systems Research Group - FAU SW Development methodology using patterns and model checking 8/13/2009 Maha B Abbey PhD Candidate.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Risk Assessment Richard Newman. Six Phases of Security Process 1. Identify assets 2. Analyze risk of attack 3. Establish security policy 4. Implement.
Lecture slides prepared for “Computer Security: Principles and Practice”, 3/e, by William Stallings and Lawrie Brown, Chapter 1 “Overview”. © 2016 Pearson.
Describing Early Security Requirements using Use Case Maps Jameleddine Hassine King Fahd University of Petroleum and Minerals, Dhahran, Saudi Arabia
IT Security. What is Information Security? Information security describes efforts to protect computer and non computer equipment, facilities, data, and.
Chap1: Is there a Security Problem in Computing?.
SEN 460 Software Quality Assurance. Bahria University Karachi Campus Waseem Akhtar Mufti B.E(UIT), M.S(S.E) AAU Denmark Assistant Professor Department.
LECTURE 20 26/11/15. Summary - Testing ◦ Testing affects all stages of software engineering cycle ◦ One strategy is a bottom-up approach – class, integration,
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 1 Security Architecture.
m-Privacy for Collaborative Data Publishing
Slide 1 Security Engineering. Slide 2 Objectives l To introduce issues that must be considered in the specification and design of secure software l To.
CS451 Software Implementation and Integration Yugi Lee STB #555 (816) Note: This lecture was designed.
Computer Security By Duncan Hall.
Security Vulnerability Detection and reduction Linda Cornwall MWSG, CERN 24 Feb 2005
By Ramesh Mannava.  Overview  Introduction  10 secure software engineering topics  Agile development with security development activities  Conclusion.
Database Laboratory Regular Seminar TaeHoon Kim Article.
PREPARED BY: MS. ANGELA R.ICO & MS. AILEEN E. QUITNO (MSE-COE) COURSE TITLE: OPERATING SYSTEM PROF. GISELA MAY A. ALBANO PREPARED BY: MS. ANGELA R.ICO.
Lecturer: Eng. Mohamed Adam Isak PH.D Researcher in CS M.Sc. and B.Sc. of Information Technology Engineering, Lecturer in University of Somalia and Mogadishu.
Non Functional Testing. Contents Introduction – Security Testing Why Security Test ? Security Testing Basic Concepts Security requirements - Top 5 Non-Functional.
SAMET KARTAL No one wants to share own information with unknown person. Sometimes while sharing something with someone people wants to keep.
Security Development Lifecycle (SDL) Overview
Joshua Garcia Institute for Software Research
Software Security Testing
Software Quality Assurance (SQA)
Chapter 10 Software Quality Assurance& Test Plan Software Testing
Unit 1.6 Systems security Lesson 2
INFORMATION SYSTEMS SECURITY and CONTROL
Brute force attacks, DDOS, Botnet, Exploit, SQL injection
Risk Management CSCE 489/689 (Software Security) Fall 2018
Software Verification, Validation, and Acceptance Testing
Presentation transcript:

Security in Software Engineering PRESENTED BY ROHIT MUKHERJEE AND RAMAKRISHNA VEERAVALLI

Goal  Minimize the number of security vulnerabilities design, implementation and documentation  Identify and remove vulnerabilities in the development lifecycle as early as possible!!!

Motivation  This application development process in its essence fails to address security issues.  very small number of companies invest in application security strategy, design, and code review services.

Overview  How much security ?  Security in SDLC  Privacy and Protection  Security Measurement Analysis  Reusing quality requirements

What is Software Security ?  Protect software against malicious attack and other hacker risks  Function correctly under such potential risks.  Provide integrity, authentication and availability.

Continued.. “100 Times More Expensive to Fix Security Bug at Production Than Design” – IBM Systems Sciences Institute Example :  SQL injections can be used to bypass login credentials.  Sometimes SQL injections fetch important information from a database or delete all important data from a database.

Threats and Vulnerability What are threats and vulnerability ?  Threats refers to anything that cause serious harm to a computer system.  A threat is something that may or may not happen, but has the potential to cause serious damage.  Vulnerability refers to a flaw in a system that can leave it open to attack.  A vulnerability is anything that leaves information security exposed to a threat.

How much security ?  Total security is unachievable.  More security means higher cost and less convenience and functionality.  Security should not irritate users Example: forcing a password change frequently. Effect : users stop using it. Choose security level according to your needs.

Security in SDLC Introduce security at every stage of software development.  Requirement analysis  Design  Implementation  Testing  Deployment.

Continued..  All security issues must be addressed  Risk analysis - Identifying the threats  Design - Use case diagrams for security  Implementation – follow coding standards  Code reviews  Through testing –software is secured or not

SOFTWARE PRIVACY AND PROTECTION  Software privacy is one of the challenges in software engineering  Security in software system has a significant financial impact  Security goals of a software system need to be satisfied by users who use the system, equipment around the software

Security Engineering Techniques  Encryption  Utilization of tamper resistant hardware  Mobile code  Watermarking

Continued  Each software product has license file.  License file has product key in order to authenticate the product.  Software product checks for the product key and system properties before starting functional operations.  Self-destruct approaches can be used when pirated copies of software product found.  Software will be stored in encrypted form on any machine and decrypted prior to execution using an independently stored key.

software security measurement analysis(SSMA)  Software assurance means how much extent the software is free from vulnerabilities.  SSMA addresses two questions.  How much extent the software system is secured to perform operational needs.  Ascertain the degree, whether the software system achieved the intended level of security or not.  17 drivers were provided to measure security in SSMA.  Drivers will check whether objectives or not.

[4]

SECURITY QUALITY REQUIREMENTS ENGINEERING(SQUARE)  SQUARE involves the communication between requirement engineering team and stakeholders.  Requirement team carefully analyzes the requirements  Categorize and prioritize the requirements for management use.  Final stage is inspection.This stage verifies security requirements, whether they are consistent or not.  By applying SQUARE, vulnerabilities, potential attacks and threats can be removed  The life time of the product will be increased.

Activity-Based Quality Model(ABQM)  Activities describe actions that can be performed on or with the support of the system.  Allows the efficient reuse of quality requirements.  Efficiently support the reuse of requirements among differing volatile project environments  ABQM needs a notion of projects and its goals and parameters

[2]

Conclusion  Security must be addressed in every phase of SDLC.  Total security is unachievable.  By applying SQUARE, threats can be detected at the earlier phases.  Reuse of quality requirements by using ABQM.

References [1] Baca, Dejan., Carlsson, Bengt., Agile development with security engineering activities,Proceeding ICSSP '11 Proceedings of the 2011 International Conference on Software and Systems Process,New York, NY, USA, , Pages [2] Luckey, Markus., Baumann, Andrea., Méndez, Daniel., Wagner,Stefan., Reusing security requirements using an extended quality model, Proceeding SESS '10 Proceedings of the 2010 ICSE Workshop on Software Engineering for Secure Systems, New York, NY, USA, , Pages 1-7. [3] M Kiran Kumar, T., A Road Map to the Software Engineering Security, Proceeding ICCEE '09 Proceedings of the 2009 Second International Conference on Computer and Electrical Engineering - Volume 02, IEEE Computer Society Washington, DC, USA, , pages [4] Mead, Nancy R., Measuring the Software Security Requirements Engineering Process, Proceedings Computer Software and Applications Conference Workshops (COMPSACW), 2012 IEEE 36th Annual, Izmir, Turkey, , Pages 583 – 588. [5] Radack, Shirley., The System Development life cycle, Communication Research Student Conference (CRSC) on software life cycle security 2009, Federal Information Processing Standards(FIPS) and Information Technology Laboratory (ITL) Bulletins, Italy, Rome, pages [6]Walden,James., E Frank,Charles., Secure software engineering teaching modules, Proceeding InfoSeCD ’06 proceedings of the 3rd annual conference on information security curriculum development, New York, USA, , pages