Você está na página 1de 7

Trakia Journal of Sciences, No 4, pp 418-424, 2014

Copyright © 2014 Trakia University


Available online at:
http://www.uni-sz.bg
ISSN 1313-7069 (print) doi:10.15547/tjs.2014.04.012
ISSN 1313-3551 (online)

Original Contribution
SOFTWARE APPLICATIONS SECURITY
J. Karakaneva*
Department of National and International Security, New Bulgarian University

Abstract
The paper presents some considerations on the security of software. The author reveals several aspects of
security in view of new global digital environment. The statement is focused on the need for the
incorporation of security requirements throughout the whole software life cycle. There is the suggestion
for strong life cycle for secure software. The article describes the efforts of the community in the context
of creating a regulation for the development of secure software embodied in the international standard
ISO/IEC 27034-1 and the ways of its use by the organizations (The author follows the publication of
Reavis Consulting Group, LLC „The emergency of software security standards: ISO/IEC 27034-1:2011”,
may 2013).

Key words: software security, application security, ISO 27034, cyber security.

INTRODUCTION reality raises the quality of software products.


In today's virtualized IT world any organization Due to the involvement of a large number of
seeking to improve the efficiency of business service providers and consequently a large
processes through the introduction of new amount of users new challenges related to
information technologies. Of course, the security of information in cyberspace and risk
software is the component that is the basis of all management arise. Growing need for new
information processes, and one of the regulatory mechanisms to manage processes and
components of information systems, along with to obey all stakeholders. One approach is the
the hardware and the human factor. establishment of international standards
governing the use of IT and this way to provide
Meanwhile, the development of the technology the basis for implementation of the strategy and
of cloud computing creates the opportunity new policies in the field of security.
software to be put in operation in a relatively
short time, which gives greater flexibility of In November 2011, the International
information processes in organizations. The Organization for Standardization (ISO)
traditional model of using software includes published standard ISO/IEC 27034-1,
purchase and licensing of the necessary software "Information technology - Security techniques -
and subsequent maintenance. This scheme Application Security", which focuses on the
increases the overall cost of the introduction of management of software security. This standard
IT in organizations. is a significant step in the efforts of the IT
industry to create secure software and improve
Using cloud services allows millions of users to risk management through greater transparency of
have access to a single instance of the software services. The standard is the result of research,
application. Users pay only for the use of the implementation, monitoring and analysis of
service. The providers of such services are software companies, academic, government and
worried about the legalization of software, and other entities, established the best practices for
users are free from care management and creating secure software. The leading approach
maintenance of software and licenses. This new is a placement of security as a priority
__________________________ throughout the whole software life cycle. The
*Correspondence to: Juliana Karakaneva, New result of these practices is not perfect, but more
Bulgarian University, Department of National and
secure software, which can be trusted and to be
International Security
continuously improved. IT industry can do much
418 Trakia Journal of Sciences, Vol. 12, № 4, 2014
KARAKANEVA J.
to increase the chances for adoption of a holistic Threats to business intellectual property are
approach to application security, as prescribed more complex and expansive in global space.
by the standard ISO/IEC 27034-1. Threats range from unethical competitors
illegally obtaining information, to countries
ISO/IEC 27034-1 defines the concepts, nationalizing intellectual property by use their
frameworks and processes to assist organizations power to employees stealing and selling these
to integrate security within the software valuable assets, to large-scale counterfeiting by
development lifecycle. ISO/IEC 27034-1 does organized criminality. Increased business
not prescribe specific security solutions or exposure in emerging economies and
technological tools, but provides a methodology advancements in technology have also
for the organizations with regard to the security. contributed the growth and complexity of
It is designed to be compatible with the existing intellectual property threats. Counterfeiting and
software development lifecycle. piracy are two threats that are ordinary in today’s
business environment and have become the most
Aspects of Software Security
costly to business and world trade.
Need for statutory regulation of software
development Protecting against them should be of permanent
Ever increasing use of information technology concern for organizations looking to maintain
and the growing threat to the security of their competitive power. The combination of
information processes lead to increased government protections, sound risk management
requirements for the regulation of the IT sector. strategies, and corporate oversight is a crucial
Insecure applications affect all stakeholders in condition in providing security of valuable
virtual space and they have a shared assets.
responsibility to improve the reliability of the
software, so that the software industry must Increase the number of used fixed and mobile IT
comply with this reality. devices
Several technology companies have made bold
Corporate environment of business predictions that the current 10 billion devices
Within the corporate business the organizations connected to the Internet will soon reach 50
are encouraged to develop secure information billion or even more 1. All of these devices
processes and apply best practices in the field of depend on the software to function. At the
information system security. The organizations Congress of the Cloud Security Alliance (2012),
should consider the effect of the application of US Bank CISO Jason Witty presents the
unprotected software beyond their corporate importance of software applications for financial
boundaries. Using software components of services, in the sense that compromised software
unknown origin or uncertified ones to produce is a huge risk to the world economy. 93.6% of
new applications poses a serious risk to the total world currency, or $ 212 trillion is
consumers. To meet customer demand, the virtual and exists only by software 2 , and this
industry develops products promptly and don’t indicator explains why the financial services
implement the necessary processes for sector traditionally early apply best practices of
verification and validation in accordance with information security.
the requirements of security, which creates a
security risk throughout the supply chain. Wide application of cloud services
Software as a Service (SaaS) is the future
Protection of intellectual property and valuable dominant model for the delivery of software,
information assets of organizations which is significant for many reasons.
For many organizations, intellectual property is Organizations will realize financial savings by
the most valuable asset. Intellectual property is a using cloud-based applications (services to
class of asset that consists of creations of the millions of clients simultaneously from a single
mind or ideas for which property rights are instance of the software). But the risk of security
recognized – for example inventions, increases.
innovations, projects or data, as well symbols,
names, images which can uniquely identify an Roles in software space
organization. These assets are embedded in the Understanding the consequences of use of
information systems and frequently are under unprotected software and making the appropriate
siege by criminals, competitors, and even foreign decisions require insight into the whole system
nations. of production and consumption of software. It is
Trakia Journal of Sciences, Vol. 12, № 4, 2014 419
KARAKANEVA J.
necessary to pay special attention to the the software can cause later serious damage,
participants and their roles within the virtual such as denial of service, breaches or data loss,
cyber system. Many organizations have a dual compromise of the website and the subsequent
role  as producers and consumers of software loss of confidence by clients and partners of the
and there is a shared responsibility, because the organization.
failures in some of the organizations may have
an impact on other stakeholders. Software Life Cycle
There are the following roles of cyber It is essential for consumers to obtain and use
participants: secure software. One of the main approaches to
• Users. Everyone is a consumer of software on a achieve this goal is to reduce vulnerabilities by
personal or business level. Skilled users are able testing and elimination of gaps, which is the
to take the right decisions at different choices responsibility of manufacturers. But unless
when buying or using software. On the other vulnerability assessment, it is important
hand large companies have the resources to hire monitoring the supply and maintenance of
experts for the evaluation of software software, i.e. to ensure security throughout the
vulnerabilities and security features. whole software development life cycle (SDLC).
• Regulators, IT auditors. This category includes Understanding of the software life cycle is a
internal and external experts who verify critical success factor for the implementation and
conformity with the standards for IT systems. application of the software. In security regard,
• Software providers. this means the integration of security attributes
- Software Companies, including throughout the whole life cycle, which includes
developers of software tools and application people, processes and technology.
programming interfaces (APIs), which extend
Since 2004, Microsoft Corporation 5 applied
the functionality of the software;
this principle based on the Microsoft Security
- Integrators of software;
Development Lifecycle, which includes the idea
- Suppliers who provide software
of embedding security into the development
functionality as a service 3. NIST has defined process and implementation. Each phase of the
three basic models of delivery 4: software as a life cycle consists of processes and control
service (SaaS), platform as a service (PaaS – for mechanisms, allowing the transition to the next
rapid application development) and phase of development without failures. The
infrastructure as a service (IaaS  operating framework includes the phase for initial and
systems and databases); ongoing security training. Although the adopted
- Own internal developers – some configuration is available for use primarily by
organizations develop software for their own large companies in developing critical in terms
use; of security of products, it can be used in
- Supply chain – any combination of the relatively small projects. Moreover, any software
foregoing. should be developed according to the
requirements for reliable operation and
There is so called corporate software, which is a
performance. Therefore this scheme lifecycle as
product of the development of different
applied in the development of applications with
manufacturers. Some weakness of a separate
high security requirements, and in the
module or subsystem can affect the quality of
conventional ones. Microsoft SDL process is
co-operation. Vulnerabilities in particular
made available under the license Creative
components are inherited and lead to a general
Commons, allowing each organization to use it
lowering of the security features of the entire
for their own software. One of the main benefits
software system. This also is valid for use of a
for organizations that use a structured life cycle
set of compatible services in the cloud or
security is the return on investment. Identifying
compilation of the software components in order
software bugs and potential security issues at the
to achieve certain functionality, for which there
earliest possible stage makes it possible to
is not sufficient information.
eliminate these problems with less money than in
Upstream developer may not have access to the a later phase.
source code, and has only the interface to the
IBM applies other best practice, so called Agile
service. Usually there is no available information
on the security features of software components. Software Development Life Cycle 6. First step
The presence of unidentified vulnerabilities in is to divide the product or solution into features
which need to be developed. If there are new
420 Trakia Journal of Sciences, Vol. 12, № 4, 2014
KARAKANEVA J.
features identified in the complete product Proposal for stronger requirements
release it again gets planned across iterations. The organization decides how to embed security
Agile Sprint (iteration) duration depends on the in the software life cycle depending on the level
feature to be developed. Every sprint goes of security they require the business processes.
through the phases of Requirement, Design, Undoubtedly for military, governmental,
Development and Testing. financial or critical infrastructure organizations
 Requirements phase  software the security has high priority. In these cases a
requirements are defined. strong life cycle for software applications is
 Design phase  design of the appropriate. Our proposition is to apply process
product/solution is performed. Test team of verification, validation and accreditation well
understands the requirements and draws a test known from modeling and simulation life cycle
plan to proceed with testing of the piece being 8.
developed.
 Development phase  developers write Verification is the process of determining that a
source code for solutions and then test unit of the software implementation and its associated data1
developed functionalities. The test team is accurately represent the developer’s conceptual
involved in writing test cases for functionalities. description and specifications.
 Test phase  the team makes manual Validation is the process of determining the
testing on the basis of test cases written and also degree to which software and its associated data
automation testing may be done. The are an accurate representation of the real world
development team is involved in fixing the from the perspective of the intended uses of the
reported bugs and test team re-verifies it. software.
Some important advantages of this approach are:
early identification of defects in already working Accreditation is the official certification that
modules; use of regressed automated scripts software and its associated data are acceptable
from testing phase to development phase and do for use for a specific purpose. Accreditation
not introducing bugs in already existing pieces; criteria are defined as a set of standards that
identification of requirement or design misses particular software must meet to be accredited
and prevent transferring of bugs to the later for a specific purpose. Accreditation authority is
stages. the organization or individual responsible to
approve the use software, and their associated
Regardless of many authors suggested similar data for a particular application.
life cycles 7, here are present the following
phases: This kind of life cycle ensures high protection of
 Defining software requirements (of any software against the threats and attacks during
business process will serve, functional the operation and required level of security. But
characteristics required, the main security there are several problems in this process
features);  Only large organization can allocate
 Development of the software resources for implementation the process
architecture model (modules, relations between of VV&A
them, the critical security database, interfaces,  Software manufacturers want to quickly
links with other programs); put new software in operation and
 Implementation (operating system and reduce life cycle
development tools);  The process requires the development of
 Testing: specific standards and certified
- Verification of compliance with the laboratories
project;  Trained personnel is necessary to
- Validation functionality, according to conduct the tests
the requirements;
- Modeling threats and checked for
reliability and stability under attacks; 1
 Accreditation the software for intended Data verification and validation is the process of
verifying the internal consistency and correctness of
purpose;
data and validating that it represents real-world
 Planning response to events and entities appropriate for its intended purpose or an
incidents in security in operation; expected range of purposes.
 Decommissioning and storage of data.
Trakia Journal of Sciences, Vol. 12, № 4, 2014 421
KARAKANEVA J.
 Time is prolonged in implementation of ISO/IEC 27002, “Code of practice for
the software in operation. information security management” 11.
So the secure software has its price, but protects ISO/IEC 27001 gives a systematic approach to
the valuable assets of the organization against information security in general, using risk
attacks in virtual space. The organization must management and the Plan-Do-Check-Act
decide about the right approach to ensure an methodology as its quality assurance model. If
acceptable level of security. an organization has significant software
development activities, it would likely seek to
Information Security Management through include its development division within its scope
Software Security of certification to build trust in its secure
Industry of information security is in the process software development program. Application
of evolution and evolves with the raising security requires its own standardized
technology and new customer requirements. The frameworks, methodologies, and processes to
need to implement the most successful achieve its goals.
approaches and tools for protection and ensuring
the security in cyberspace changes the practice in Main guidelines of ISO/IEC 27034-1
this area. Some of the important new steps are: ISO/IEC 27034-1 12 was officially released in
information sharing about events and incidents 2011 and provides an overview of application
in security and exchange the countermeasures security concepts as well as the framework and
against the attacks between stakeholders. For processes that are needed to operate a
example, the organization known as the Cloud comprehensive application security program.
Security Alliance 9 started initiative for service
providers allowing them to publish their security The key principles of the standard are as follows:
practices in a public register CSA Security Trust A holistic view of application security
and Assurance Registry. A valuable contribution of ISO/IEC 27034-1 in
the area of definitions is to encourage a holistic
The most important decision in support the view of application security. Securing software
security area is the establishment of international should be viewed in a broad context that
standards for regulation of global protection of includes software development considerations
information security. ISO/IEC SC27 is the group but also the business and regulatory context as
that has developed several other widely used well as other external factors that can affect
information security standards, including overall security of the application.
ISO/IEC 27001 (Requirements for information
security management systems), 27002 (Code of Application security requirements
practice for information security management), An understanding of risk and the ability to
and 27005 (Information security risk employ this knowledge via risk assessments is
management). ISO/IEC SC27 is globally crucial to the ability to properly define the
recognized as the key standards development appropriate security requirements for any
organization for information security application. An organization’s ISMS
management practices, and its work is systematically governs information security risk
commonly cited and referenced by laws, for the enterprise, including that of the
regulations, and other standards around the application security program.
world.
Frameworks
The globally recognized standard for These basic ideas have been implemented by two
certification of security best practices is the frameworks. Implementation of these flexible
ISO/IEC 27001 10 and many organizations frameworks is intended to help organizations
join this community applying the general integrate security seamlessly throughout their
requirements for information security applications’ lifecycles. The reference model is a
management systems. guideline of organization in order to construct
own software life cycle.
Although not all industries have a clear need to  Organizational Normative Framework
have their information security program (ONF). The ONF is a framework of so-called
externally certified via ISO/IEC 27001, most containers for all components of application
enterprises are familiar with its principles and security best practices of the organization. These
have aligned their own ISMS with its code of containers include:
practice, which is separately described in
422 Trakia Journal of Sciences, Vol. 12, № 4, 2014
KARAKANEVA J.
Business context, including all application full benefit from examination, tools, and
security policies, standards, and best practices capabilities. By combining two frameworks the
adopted by the organization organization achieves two goals - securing every
single application during ANF process and
Regulatory context, including all standards, laws, returning the obtained knowledge towards ONF
or regulations that affect application security process in order to address the application
Technological context, including required and security in the future.
available technologies that are applicable to
application security. Compliance with ISO/IEC 27034-1
Following ISO/IEC 27034-1, the business has to
Application specifications repository, which put into effect the security of application by
documents the organization’s IT functional ONF methodology. Senior management and IT
requirements and the solutions that are business unit need to provide executive support
appropriate to address these requirements. for application security best practices. The
business stakeholders must take into account the
Roles, responsibilities, and qualifications, which quality of the software and the consequences of
define the different actors in an organization, non-secure applications as a factor in their risk-
related to the IT applications. This container will based decision making.
include a wide range of job titles and duties aside
from the developer. Companies that develop software applications
Application security control (ASC) library, should adopt and implement ISO/IEC 27034-1
which contains the approved controls that are within the context of their system for
necessary to protect an application based on the information security management and risk
identified threats, the context, and the targeted management program. The use of the standard
level of trust. will assist to assess the accordance of SDLC
with best practices in security.
Processes, related to application security.
 Application Normative Framework Encourage transparency within the global
(ANF). The ANF is derivative of the ONF and is software environment
created for a single specific application. The Organizations that are enterprise consumers
ANF maintains the applicable portions of the should align with ISO/IEC 27034-1 as a part of
ONF that are needed to enable that specific their software vendor management program. It is
application to achieve the required level of critical to ensure that supply chain software
security  the targeted level of trust. Because a companies provide secure software for which
typical organization will have several they are responsible and they have application
applications to secure, there will be a one-to- security programs. Every software package must
many relationship between one ONF and many be provided with complete documentation
ANFs. including the security features. Consumers
should require transparency in the
ISO/IEC 27034-1 defines an application security documentation of secure development lifecycle
management process (ASMP) to manage and programs and should also acknowledge software
maintain each ANF. The ASMP is performed in producers who fulfill these requirements.
five steps:
1. Specifying the application requirements and Leadership of IT management
environment IT management personnel are responsible for
2. Assessing application security risks raising awareness of security in the high echelon
3. Creating and maintaining the Application of the organization. IT management personnel is
Normative Framework responsible to cultivate security awareness in
4. Implementation and operating the application organization Chef Information System Officers
5. Auditing the security of the application have a responsibility and a leadership role in
Through all ANF processes of software assuring their software suppliers are aware of
development the organization collects new ISO/IEC 27034-1. They should establish the
knowledge and creates Application Security security practice within the organization SDLC
Control Library. This way the standard gives and should track the software procurement. They
bidirectional process to build a continuous should also emphasize that international standard
improvement loop, so that every application ISO/IEC 27034-1 assists using risk-based
being secured ensures the organization gains the
Trakia Journal of Sciences, Vol. 12, № 4, 2014 423
KARAKANEVA J.
methodologies to achieve a targeted level of secure software development become as wide-
trust. spread as software itself.
Role of regulatory bodies
IT audits community has a responsibility to REFERENCES
apply ISO/IEC 27034-1 and its long-term 1. http://readwrite.com/2011/07/17/cisco_50_b
implementation in their assurance activities. illion_things_on_the_internet_by_2020.
These groups should also support the 2. CSA Congress keynote by Jason Witty
transparency in governance of security area and https://cloudsecurityalliance.org/wp-
development practices within software content/uploads/2013/01/2012-CSA-
companies. CloudCongress-Witty.pdf.
3. CIO.com: Long live SOA in the Cloud Era.
Software experts’ engagement http://www.cio.com/article/2394821/cloud-
The community of IT experts in security area has computing/long-live-soa-in-the-cloud-
to engage with applying of ISO/IEC 27034-1 and era.html
to map it within existing tools, processes, and 4. NIST Special Publication 800-145
frameworks in organizations. Doing so they will http://csrc.nist.gov/publications/nistpubs/80
make their own suggestions on the future 0-145/SP800-145.pdf.
versions of ISO/IEC 27034-1 like a container of 5. Microsoft SDL Progress Report:
best practices in order to meet the needs of the http://www.microsoft.com/en-
secure software systems. us/download/details.aspx?id=14107
6. Kumar Saraya, S., A Process for Reducing
CONCLUSIONS Defect Risks from Development to Test
Non-secure applications impact all participants phase in Agile Software Development Life
of cyber space and stakeholders have a shared Cycle, 2013.
responsibility to improve the trustworthiness of 7. http://www.veracode.com/security/software
software. Software companies must treat every -development-lifecycle
existing and under-development application as a 8. Department of Defense INSTRUCTION,
security risk until it is proven otherwise, because DoD Modeling and Simulation (M&S)
of the risk which existing vulnerabilities can Verification, Validation, and Accreditation
pose to the business. No single tool will be a (VV&A), 2009.
miracle to make all software secure, because the 9. CSA Security, Trust and Assurance
legacy code in use is extremely vast. Several Registry,
tools do help developers and code reviewers to https://cloudsecurityalliance.org/star/
assess applications security and quickly identify 10. ISO/IEC 27001:2013, „Information
the most potentially damaging vulnerabilities. technology  Security techniques 
The companies able to efficiently and effectively Information security management systems
integrate the analysis into their software — Requirements”.
development lifecycle practices will not only
11. ISO/IEC 27002:2013, „Information
improve their own security state but will achieve
substantial business benefits for themselves and technology  Security techniques  Code of
all those that rely on their software. practice for information security
management”.
The entire community  developers, partners, 12. ISO/IEC 27034-1:2013, “Information
and customers  have to work together to assure technology – Security techniques –
that the principles of ISO/IEC 27034-1 for Application security”, 2011.

424 Trakia Journal of Sciences, Vol. 12, № 4, 2014

Você também pode gostar