Você está na página 1de 12

SWG Rational Marketing Software Delivery Program

Securing today’s
applications
Design, deliver and secure smarter software and services
2 Securing today’s applications

The What, Where and How of Application


Security
Why is application security such a hot issue moving into
2010 and beyond?
Applications are becoming more pervasive, organizations are
growing and implementing smarter software to support
business process, product development and daily operations.
The way businesses are dealing with their customers, their
partners and their own internal businesses is changing and
becoming more complex. New SOA-oriented architectures and
the extension of things like the electrical grid are becoming an
essential part of an organization’s everyday.

So it is natural that the security ramifications of deploying all


of these applications are a very important concern for
customers. They’ve generally done a very good job over the
last 10 or 15 years in understanding the established security
technologies for tasks like networking and operations, and Four strategic best practices for protecting web
managing security procedures like access control or applications
authentication. But now, as these new applications roll out, To address security-related issues as they pertain to web
they’re really changing the game. applications, organizations can employ four broad, strategic
best practices.
In many ways, these applications can exist in a couple of
worlds. Sometimes they can have portions of their behavior 1. Increase security awareness
inside a firewall, while sometimes it will be external to the This includes training, communication and monitoring
firewall, such as the web-facing front end to a legacy back-end activities, preferably in cooperation with a consultant.
application. The possible security problems are not just the
threat surface that gets exposed with new applications, but are Training
also the composite of behaviors that goes on outside the Provide annual security training for all application team
firewall at the front end of the application, and all of the members: developers, quality assurance professionals, analysts
possible unintended consequences of the new exposure to the and managers. Describe current attacks and a recommended
internal application. remediation process. Discuss the organization’s current
security practices. Require developers to attend training to
All of these things are conspiring together: the influx of new master the framework’s prebuilt security functions. Use
applications, the increased importance of applications for core vendor-supplied material to train users on commercial off-the-
business goals and the difficulty in terms of understanding the shelf (COTS) security tools, and include security training in
way in which all these components will play together. These the project plan.
forces are driving applications into a place of prominence in
the current environment.
SWG Rational Marketing Software Delivery Program

Communication 4. Integrate security testing throughout the development


Collect security best practices from across all teams and lines and delivery process
of business in your organization. Distribute them in a brief By integrating security testing throughout the delivery
document and make them easily accessible on an intranet. Get lifecycle, you can have significant positive effects on the design,
your IT security experts involved early and develop processes development and testing of applications. You should base
that include peer mentoring. Assign a liaison from the security functional requirements on security tests your application must
team to every application team to help with application pass, making sure that your test framework.
requirements and design.
Application security planning and security strategy should be
Monitoring based on systematic process and practices and not symptomatic
Ensure that managers stay aware of the security status of every issues that arise during a testing cycle.
application in production. Track security errors through your
normal defect tracking and reporting infrastructures to give all
parties visibility. The Business Case for Data Protection was the first study
to determine what senior executives think about the value
2. Categorize application risk and liability proposition of corporate data protection efforts within their
Every organization has limited resources and must manage organizations
Poneman Business case for Data Protection (US)
priorities. To help set security priorities, you can:
Poneman Business case for Data Protection (UK

• efine risk thresholds and specify when the security team will
D
terminate application services.
• Categorize applications by risk factors (e.g., Internet or
intranet vs. extranet).
• Generate periodic risk reports based on security scans that
match issues to defined risk thresholds.
• Maintain a database that can analyze and rank applications by
risk, so you can inform teams of how their applications stack
up against deployed systems.

3. Set a zero-tolerance enforcement policy


An essential part of governing the development and delivery
process, a well-defined security policy can reduce your risk of
deploying vulnerable or noncompliant applications. During
inception, determine which tests the application must pass
before deployment, and inform all team members. Formally
review requirements and design specifications for security
issues during inception and elaboration—before coding begins.
Allow security exceptions only during design and only with
appropriate executive-level approval.
4 Securing today’s applications

Secure by Design
Innovation depends upon the safe and reliable operation of the
systems that will gather, transmit and analyze data,
communicate and act upon the results and advance the
capabilities of highly distributed organizations to unify and
focus on critical shared goals. This type of security, this type of
safety, is not something that can simply be bolted onto the
solutions as an afterthought. It must be considered from the
first requirements to the final implementation, and it must be
inherent in the capabilities that are brought to bear as these
complex problems are solved. The reliability of these solutions
cannot be jeopardized by delay. They must be Secure by Design.

Secure by Design demonstrates that cost-effective security


begins with the creation of secure systems from the start.
Time-to-market, maintenance and the devastating costs of
IBM® Rational® AppScan® suite of products has been created
public breaches are reduced through the benefits of integrating
to integrate within this environment, whether through
secure practices early in the development lifecycle. It is a
application scanning on the developer desktop, at the nightly
long-standing axiom that functional defects identified during
or weekly build server, or through targeted penetration testing
system development are orders of magnitude less costly to
of the final application.
repair than those found in production systems, and the benefits
and savings are even higher when it comes to security. Current In practice, not every application can be protected from every
models show us that the average data breach costs an threat, and the continuous appearance of new attacks means
organization roughly $6.6M, and that the average cost per lost that today’s results will never be sufficient to guarantee
customer data record is over $200. These numbers are tomorrow’s safety. As a result, the path to maximizing the
staggering. Vulnerability within some Smarter Planet™ systems security of an application begins by rigorously testing that
is even more destructive, as some systems manage critical application today, and planning for its continuing testing as the
infrastructure, and failure can disable entire regions or worse, application, and the threats it encounters, evolve.
jeopardize lives.
Automated source code analysis is widely recognized as the
A critical enabler of trust in this process is the ongoing most effective method of this type of testing early in the life
validation of the security of critical applications. System cycle, because it allows for a consistent and repeatable
development history has shown us that there is a natural assessment of source code without requiring the additional
tendency for implementations to veer from their original assets that would be needed to field a completed system to test.
designs, and that constant reinforcement of design objectives The best of these technologies provide the most valuable
through testing and assessment are the most practical means of results by pinpointing the vulnerability at the precise line of
arriving at a deliverable with the proper attributes. Security is code and detailing information about the type of flaw, degree of
no different, but can be more difficult to assess. Security, criticality and how to fix it. Ethnical hacking is also an
particularly at the coding and implementation level, is not a important element of software security, but its value comes later
widely understood discipline, and its inclusion in the set of in the life cycle, when it can be used on a completed application
critical deliverables will only be possible as organizations with a functional interface. Together, these approaches can
simplify and automate security checking in ways similar to paint a picture which is both comprehensive in its scope and
those employed for functional and performance testing. The useful in the level and amount of detail that it provides.
SWG Rational Marketing Software Delivery Program

Securing components and systems from their inception Fact: There might be initial delays to the development cycle as
produces a flexibility and sense of assurance that fuels the individuals learn the new system, but this is indisputably the
growth and adaptability of the Smarter Planet. Early most time-efficient method for reducing software risk. The
implementations of smarter projects are only the beginning of process eventually reduces development time by instilling
the potential for integrating information and technology to good, secure coding practices among developers, and these
solve fundamental infrastructural problems. Systems which are practices reduce time spent elsewhere in the cycle, such as
gathering information to optimize a Smarter City today may during security and acceptance testing of the final application.
well be repurposed in the future to bring smarter healthcare or
smarter communications to the same area. By designing the Fiction: We are already doing peer review; therefore, we do
core components with security in mind, adapting them to a not need additional security code reviews.
new area of use becomes much more straightforward,
eliminating the need to re-engineer the component for the Fact: A peer review is not a substitute for a security review.
next role it may fulfill. Peer reviews are typically used to find functional bugs. Unless
reviewers have a deep understanding of application security,
Roadblocks to building in security many of the more critical security vulnerabilities and design
Among the most common impediments to the adoption of flaws are missed. In many cases, the best-intentioned user
security testing in the software development life cycle, the requirement implemented without functional error can lead to
most difficult to overcome is typically the gap between the greatest security risk. Common security errors will traverse
development group functions and the security team’s priorities. thousands of lines of code and many files, leading to a very
The skill sets themselves are rarely present in the same challenging, if not impossible, task of manual identification.
individual or even group, and organizationally there is very
little inherent synergy. While development goals focus on Assigning core responsibilities
product functionality and on-schedule delivery, security Many enterprises still find it challenging to identify the most
analysts are often tasked with eliminating vulnerabilities and appropriate method and resources to implement source code
implementing security controls only after the applications are analysis in their development life cycle. Utilizing a series of
completed and deployed. Development is rewarded for workflow models to help guide the implementation of
on-time delivery, while security is rewarded for preventing the automated source code scanning into an existing development
deployment of an insecure application. To effectively decrease process is the most effective way to achieve a favorable
vulnerabilities created during the development process, approach. Although it is clear that development organizations
development and security teams must cooperate, and in all
cases, higher-level management support for improving security
during development is essential.

There also exists a general reluctance to alter an existing


software development life-cycle process which can delay
implementation of security testing. In these cases, an
understanding of the business-level benefits to be gained is
usually enough incentive to move things forward. There are
some common misconceptions about the potential and
difficulties of improving security within the development
process.

Fiction: The development schedule cannot delay any other


activities, not even to address security issues.
6 Securing today’s applications

Verify fixes: The code is rescanned and studied to ensure the


code changes have eliminated the vulnerability while
maintaining application functionality.

Organizations which have already adopted this methodology


have seen very positive results. One major telecommunications
firm has gone so far as to apply the knowledge of their relevant
threats and the operational implementation goals of their
software components to devise an automated testing regimen
that is kicked off regularly with the software build. The
information generated has already been tailored by the security
team, and the results are regularly reviewed to ensure relevance
and continuing accuracy. In the interim, each build
automatically assesses the security of the software, and forwards
any newly found vulnerabilities to the appropriate development
groups for remediation. This integrated process has led to
much faster cycle times, decreased rework, and a far better
and processes each have their own distinct characteristics, the
performance during rigorous pre-deployment certification.
functions below are primary to source code testing and must
be served by existing staff or experts brought in during
“Secure by Design” as a goal has two different meanings. The
implementation.
first, as described here, relates to assembling the knowledge,
tools and processes to generate components and systems that
Set security requirements: A manager or central source of
will perform reliably and securely, through efforts at all phases
business requirements meets with groups with security
of the construction lifecycle. The second meaning, though, is
expertise to define the security requirements of the application,
equally important: As we enter this instrumented age, and we
the vulnerabilities that would most jeopardize its function, and
come to expect technology to improve our day-to-day
assign criticality based on business needs.
existence in new ways, we must acknowledge our responsibility
Configure analysis: Internal definitions are used to customize to make our organizations “Secure by Design.” We must
the source code analysis tool to match policies, ensuring educate ourselves and our teams on the importance of security,
sufficient and consistent review of applications. on the cost savings and benefits of secure development, and on
the balance that must be reached between that concern and
Scan source code: The source code analysis tool is run against concerns of functionality, performance, and time-to-market.
the target application or parts of the application to pinpoint
vulnerabilities. These scans are commonly automated, but can If we do this, then soon “secure” will be as natural a
also be executed on demand. characteristic of the Smarter Planet as “fast”, “stable”, or
“easy-to-use.”
Prioritize results: Staff members with knowledge of security
and the application study results to prioritize remediation and
resources workflow appropriately. For detailed information on three development models,
including workflows and best practices, please see the
whitepaper Secure at the Source in the Web Application
Remediate flaws: Vulnerabilities are eliminated by rewriting
Security e-Kit.
code, removing flawed components, or adding security-related
functions.
SWG Rational Marketing Software Delivery Program

Hackers and Malware this. A pop-up designed to look like an antivirus alert may read
“A virus has been detected on your system” and prompt a user
The proliferation of malware designed to infiltrate computer
to download a cleanup utility, which is actually malware (often
systems without the owners’ informed consent has become one
a Trojan horse). In the fall of 2009, a major national newspaper
of the most challenging security issues facing users today.
in the United States faced a version of this tactic in the form of
Hackers are engineering ever more sophisticated viruses,
a scam that was designed to scare users into buying useless
worms and Trojan horses that can outsmart traditional defense
antivirus software.
mechanisms.
In recent years, occurrences of legitimate websites serving
Malicious software can be distributed in a variety of ways,and
malware have become more widespread. Previously, cautious
attackers generally do not limit themselves to a single channel.
web surfers who avoided questionable sites, such as adult-
For a long time, email was the primary delivery mechanism,
oriented or illegal download sites, could reasonably expect to
and it is still significant today. Network vulnerabilities and
avoid attacks. This is not so today. Moreover, site owners rarely
instant messaging have also been used for pushing worms from
even know that the compromise has occurred. Consider the
one machine to another.
consequences. Users are no longer able to avoid exposure
through good judgment alone. The malware is delivered
Today, web applications are the primary delivery mechanisms
through the sites they use and trust on a regular basis—for
for malware via “drive-by downloads” or “social engineering.”
personal and business needs. Web gateways can no longer rely
A drive-by download happens when a user’s machine becomes
on blacklists of malicious sites without blocking legitimate sites
compromised simply by browsing an infected web page. The
as well. So how are users expected to protect themselves, and
browser executes components that are maliciously crafted to
how can website owners avoid putting their users in harm’s
exploit vulnerabilities in the browser, operating system or other
way? That question can’t be addressed without understanding
plug-ins as the page renders images, in-line scripts and videos,
how legitimate sites are compromised.
for example.
A look at how legitimate websites are compromised
Social engineering is a term used to describe tricking a user
In most cases, reputable websites are attacked using one or a
into performing some action, such as downloading a file or
combination of four primary methods.
accepting a prompt. “Scareware,” such as an alarming pop-up
that prompts users to perform an action, is a good example of Vulnerability exploitation
Vulnerabilities on a site are a favorite target of criminals. These
could be 0-day vulnerabilities in the software running the
website or vulnerabilities in the application-specific code. Such
vulnerabilities can allow attackers to deface the site, making it
link or serve malicious content. Exploiting 0-day or very recent
vulnerabilities in web infrastructure (for example, web servers,
application servers and operating systems) is the primary
method of compromising websites today.

Uploaded malware on user-driven sites


User-driven Web 2.0 community sites—including blogs, wikis
and social media sites—that let users create and post data likely
provides another popular malware delivery source. Worse,
technical vulnerabilities aren’t even necessary. If users are
8 Securing today’s applications

security tools. But this will only get them so far. As a result,
website owners have significant responsibilities in the matter,
as their users should expect a reasonable level of protection
against malicious code.

There are several ways companies and organizations can


protect the server side: an intrusion prevention system (IPS) or
similar network protection device that monitors outgoing
traffic, and server-side antivirus solutions. An IPS can examine
all traffic returned from the site and block anything deemed
malicious. The problem with this approach is the depth of the
analysis—the IPS needs to work at a very high velocity to
support huge volumes of data, and thus can only afford a
fraction of a second to analyze passing content. As a result, its
allowed to add content and links to the site, they may be
analysis is mostly limited to matching known malicious
uploading malicious items. For example, PDF document files
patterns against the content.
holding malicious content or images that exploit a security
hole in a graphics library can cause a legitimate website to
A server-side antivirus solution can be used to examine files on
serve malware.
the server and identify whether they are malicious. The
problem with this approach is visibility. Antivirus solutions are
Internal attacks
designed to look for viruses in files, but are limited in their
Website defenses are often not as robust when accessed from
ability to examine content residing in the databases where most
within an internal network. As a result, internal resources, such
applications store their dynamic content. Similarly, antivirus
as disgruntled employees or an employee who has been
solutions don’t see or understand web pages, making them
blackmailed, can modify a web application from within and
blind to content that is linked from the website but not hosted
make it serve or link to malware.
on them.
Third-party content
Currently, the most common way for criminals to make
Including third-party content such as ads or mashup
legitimate websites serve malware is by injecting an iframe that
applications can multiply the risk of malware on your website.
leads to a malicious site. The existing solutions discussed above
Third-party sources may be malicious or may have been
cannot find this very common manifestation of the problem.
compromised by yet another party, resulting in malware being
An alternative approach: HTTP-based malware scanning uses
served through your application’s pages. Consider an
a new approach, combining the HTTP view with antivirus-like
advertising service serving Flash–based advertising banners.
capabilities. Scanning and detection capabilities can help you
Flash applications are powerful and dynamic and have potent
overcome the inherent problems of existing security
scripting engines. If an advertising company is not properly
technologies.
vetting and analyzing each banner it posts, it may be serving
malicious banners that deliver malware.

Existing solutions Please see the demo of Rational AppScan std edition for a
How can users be expected to protect themselves from full view of the the AppScan Standard Edition and Express
products.
malware on legitimate websites? Certainly, users need to take
precautions by installing appropriate endpoint security
solutions, such as antivirus software, firewalls and other
SWG Rational Marketing Software Delivery Program

Security and Cloud Computing Infrastructure sharing calls for a high degree of standardized
and process automation, which can help improve security by
Cloud computing is a flexible, cost-effective and proven
eliminating the risk of operator error and oversight. However,
delivery platform for providing business or consumer IT
the risks inherent with a massively-shared infrastructure mean
services over the Internet. Cloud resources can be rapidly
that cloud computing models must still place a strong emphasis
deployed and easily scaled, with all processes, applications and
on isolation, identity and compliance. In other words, the
services provided “on demand,” regardless of user location or
framework of governance, risk management and compliance
device. As a result, cloud computing gives organizations the
can be broken into five security focus areas:
opportunity to increase their service delivery efficiencies,
streamline IT management and better align IT services with
• People and Identity: Address the risks associated with user
dynamic business requirements.
access to corporate resources
• Data and Information: Understand, deploy and properly test
Both public and private cloud models are now in use. Available
controls for access to and usage of sensitive business data
to anyone with Internet access, public models include Software
• Application and Process: Help keep applications secure,
as a Service (SaaS) clouds like IBM LotusLive™, Platform as a
protected from malicious or fraudulent use, and hardened
Service (PaaS) clouds such as IBM Computing on Demand,
against failure
and Security and Data Protection as a Service (SDPaaS) clouds
• Network, Server and End Point: Optimize service availability
like the IBM Vulnerability Management Service.
by mitigating risks to network components
• Physical Infrastructure: Provide actionable intelligence on the
Private clouds are owned and used by a single organization.
desired state of physical infrastructure security and make
They offer many of the same benefits as public clouds, and
improvements
they give the owner organization greater flexibility and control.
Each focus area has its own value proposition and
Many organizations embrace both public and private cloud
corresponding financial payback that must be balanced.
computing by integrating the two models into hybrid clouds.
These hybrids are designed to meet specific business and
While cloud computing is often seen as increasing security
technology requirements, helping optimize security and
risks and introducing new threat vectors, it also presents an
privacy with a minimum investment in fixed IT costs. Although
exciting opportunity to improve security. Characteristics of
the benefits of cloud computing are clear, so is the need to
clouds such as standardization, automation and increased
develop proper security for cloud implementations.
visibility into the infrastructure can dramatically boost security
levels. For example, the use of a defined set of cloud interfaces,
In addition to the usual challenges of developing secure IT
along with centralized identity and access control policies, will
systems, cloud computing presents an added level of risk
reduce the risk of user access to unrelated resources. Running
because essential services are often outsourced to a third party.
computing services in isolated domains, providing default
The “externalized” aspect of outsourcing makes it harder to
encryption of data in motion and at rest, and controlling data
maintain data integrity and privacy, support data and service
through virtual storage have all become activities that can
availability and demonstrate compliance. As a result, clients
improve accountability and reduce the loss of data. In addition,
must establish trust relationships with their providers and
automated provisioning and reclamation of hardened run-time
understand risk in terms of how these providers implement,
images can reduce the attack surface and improve forensics.
deploy and manage security on their behalf. This “trust but
verify” relationship between cloud service providers and clients
is critical because the clients are still ultimately responsible for
compliance and protection of their critical data, even if that For more information on how the Rise of Cloud is creating
new requirements for Security please see our podcast.
workload has moved to the cloud.
10 Securing today’s applications

Security in Industry
Industry specific software assets that allow you to deploy
business solution with lower costs and risk:

Financial Services: Banking and Insurance companies need to


manage risk more efficiently, at a lower cost through online
channels including web-based applications and cloud-
implemented solutions. With the ever changing environment
facing financial institutions, maintaining system integrity and
automating all security and compliance initiatives is imperative
to keeping up with the integration of mergers and acquisitions.

Please review this case study of how a Financial Services


and Banking company managed a response to security
mandates.
Records (EHR), the access and security of health records is
becoming a pressing issue. A more reliable infrastructure
management, reducing the possibility and impact of security
Government: Growing concerns over government data vulnerabilities while adhering to industry regulations, is
security driven by increasing vulnerabilities and cyber security needed.
threats have agencies looking for cost-effective and efficient
solutions to manage their data systems, including fulfilling
various changing requirements for compliance (accessibility, Please see the demo of Rational AppScan std edition for a
etc.) and security to governing bodies. full view of the the AppScan Standard Edition and Express
products.
As Government agencies are opening citizen access to new
Internet-based services and establishing efficient methods for
creating trusted identities, the need for stronger authentication
and portal security is increasing. Greater accountability & Energy and Utilities: The “Smart Grid” raises privacy and
transparency means more exposure of data vulnerabilities. safety concerns, and standards like the North American
Electric Reliability Corporation (NERC) and the Federal
Energy Regulatory Commission (FERC) are driving
Please review the case study of how a branch of the armed heightened protection from cyber attack. These efforts to
forces secured the needs of the military. strengthen access and data loss are critical to the success of not
only the project, but also the customers that utilize the system.

Healthcare: Securing sensitive patient information and Please review the case study of an International
adhering to compliance mandates is an overwhelming Telecommunications Company.
requirement for all healthcare professionals at every level of
the industry. With funding for use of Electronic Health
SWG Rational Marketing Software Delivery Program

Resources Whitepapers:
Web Application Security e-Kit Poneman Business case for Data Protection (US)
IBM Rational AppScan can help you effectively design security Poneman Business case for Data Protection (UK)
into your products and services early in the lifecycle, in a way The Business Case for Data Protection was conducted by
which is resilient to change. Download your complimentary Ponemon Institute and sponsored by Ounce Labs, an IBM
e-Kit now. You’ll receive white papers, demos, podcasts and Company. It is the first study to determine what senior
additional information on helping you design, deliver, and executives think about the value proposition of corporate data
manage smarter software and services faster, in a more secure protection efforts within their organizations
and cost-efficient manner.
The Right Tool for the Right Job
Rational AppScan ROI Calculator A range of application security tools was developed to support
Automated application security analysis enables you to detect the efforts to secure the enterprise from the threat posed by
exploitable vulnerabilities to protect against the threat of insecure applications. This white paper examines the most
cyber-attack and also significantly reduces costs associated with common tools found in the enterprise application security
manual vulnerability testing. This Rational AppScan ROI environment.
calculator will help provide estimates on your ROI from
implementing a web application security testing solution Trust, but Verify
This white paper will discuss the need for addressing security
Podcasts: concerns in outsourced applications. Will outline a framework
“What, Why and How of Application Security” for addressing these concerns with outsourcing partners and
In this podcast you can learn how application security strategy explore the role of source code review and related technologies
and policy can mitigate risk and thus safeguard not only your to assess and certify outsourced applications.
company’s informational assets but also your bottom line and
brand. Knowledge is Power
Your software has a lot to say about data privacy. Your software
“Rise of Cloud is creating new requirements for Security” is the engine for your data, where it gets processed,
In this BizTech Reports podcast, David Grant discusses the transformed, and transmitted. Understanding what your
new and elevated role application security must play to protect software can tell you puts power in your hands.
vital corporate interests in as efficient a manner possible.
According to IBM X-Force’s most recent research from the Maintaining trust: protecting your website users from
end of 2008, over 50% of all vulnerabilities disclosed last year malware
were related to the application layer. This paper explores the problem of malware and how it is
increasingly being delivered through legitimate websites.
“Securing software at the source is good for Quality”
Hear from Ryan Berg, Security Architect, IBM on how to
promote secure software delivery starting in QA. Learn how to
you ensure that security standards are met as part of your
quality measures.
Demos:
IBM’s Development and Test Enterprise Cloud Solution © Copyright IBM Corporation 2010
IBM Smart Business Development & Test on the IBM Cloud
IBM Software Group
is your gateway to the cloud. With an ever-growing list of Route 100
images and functionality, you can provision, manage, and Somers, NY 10589
customize your instances in minutes. U.S.A.

Produced in the United States of America


Rational AppScan Standard Edition August 2010
All Rights Reserved
This demo takes you through the process of scanning a web
application for security vulnerabilities using Rational AppScan IBM, the IBM logo, ibm.com, Smarter Planet, the Smarter Planet logo,
AppScan, LotusLive and Rational are trademarks or registered trademarks
Standard Edition.
of International Business Machines Corporation in the United States, other
countries, or both. If these and other IBM trademarked terms are marked
Case Studies: on their first occurrence in this information with a trademark symbol (® or
A branch of the armed forces secured the needs of the military ™), these symbols indicate U.S. registered or common law trademarks
owned by IBM at the time this information was published. Such trademarks
A financial services and banking company managed a response
may also be registered or common law trademarks in other countries. A
to security mandates. current list of IBM trademarks is available on the Web at “Copyright and
trademark information” at ibm.com/legal/copytrade.shtml
A financial services and banking company managed a
Please Recycle
response to security mandates.

An International Telecommunication Company Building


security into the software development life cycle with low cost
and high value.

ESW03001-USEN-01

Você também pode gostar