Skip to content

Commit 7a675a5

Browse files
authored
🤖 fmt
1 parent 05b6a52 commit 7a675a5

File tree

1 file changed

+215
-34
lines changed

1 file changed

+215
-34
lines changed

‎src/assets/YAML/generated/generated.yaml‎

Lines changed: 215 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -603,9 +603,9 @@ Build and Deployment:
603603
tags:
604604
- threat-modeling
605605
url: https://github.com/Threagile/threagile
606-
don-t-forget-evil-u:
606+
don-t-forget-evil-user-stories:
607607
uuid: bb5b8988-021b-452a-a914-bd36887b6860
608-
name: '[Don''t Forget EVIL U'
608+
name: Don't Forget EVIL User stories
609609
tags: []
610610
url: https://www.owasp.org/index.php/Agile_Software_Development
611611
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -1551,6 +1551,19 @@ Build and Deployment:
15511551
- vulnerability
15521552
url: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
15531553
description: A catalog of vulnerabilities that have been exploited.
1554+
owasp-secure-headers:
1555+
uuid: 370b7f35-4da7-4833-89d6-7266b82ea07e
1556+
name: OWASP Secure Headers Project
1557+
tags:
1558+
- header
1559+
- documentation
1560+
url: https://owasp.org/www-project-secure-headers/
1561+
description: "The OWASP Secure Headers Project (also called OSHP) describes
1562+
HTTP response headers that your application can use \nto increase the
1563+
security of your application. Once set, these HTTP response headers can
1564+
restrict modern browsers \nfrom running into easily preventable vulnerabilities.
1565+
The OWASP Secure Headers Project intends to raise awareness\nand use of
1566+
these headers."
15541567
references:
15551568
samm2:
15561569
- I-SD-1-B
@@ -2633,7 +2646,7 @@ Culture and Organization:
26332646
- Creation of simple abuse stories
26342647
implementation:
26352648
- uuid: bb5b8988-021b-452a-a914-bd36887b6860
2636-
name: '[Don''t Forget EVIL U'
2649+
name: Don't Forget EVIL User stories
26372650
tags: []
26382651
url: https://www.owasp.org/index.php/Agile_Software_Development
26392652
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -2676,7 +2689,7 @@ Culture and Organization:
26762689
level: 3
26772690
implementation:
26782691
- uuid: bb5b8988-021b-452a-a914-bd36887b6860
2679-
name: '[Don''t Forget EVIL U'
2692+
name: Don't Forget EVIL User stories
26802693
tags: []
26812694
url: https://www.owasp.org/index.php/Agile_Software_Development
26822695
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -3027,25 +3040,12 @@ Culture and Organization:
30273040
resources: 1
30283041
usefulness: 4
30293042
level: 2
3030-
description: "Implement a program where each software development team has a
3031-
member considered a \u201CSecurity Champion\u201D who is the liaison between
3032-
Information Security and developers. Depending on the size and structure of
3033-
the team the \u201CSecurity Champion\u201D may be a software developer, tester,
3034-
or a product manager. The \u201CSecurity Champion\u201D has a set number of
3035-
hours per week for Information Security related activities. They participate
3036-
in periodic briefings to increase awareness and expertise in different security
3037-
disciplines. \u201CSecurity Champions\u201D have additional training to help
3038-
develop these roles as Software Security subject-matter experts. You may need
3039-
to customize the way you create and support \u201CSecurity Champions\u201D
3040-
for cultural reasons.\n\nThe goals of the position are to increase effectiveness
3041-
and efficiency of application security and compliance and to strengthen the
3042-
relationship between various teams and Information Security. To achieve these
3043-
objectives, \u201CSecurity Champions\u201D assist with researching, verifying,
3044-
and prioritizing security and compliance related software defects. They are
3045-
involved in all Risk Assessments, Threat Assessments, and Architectural Reviews
3046-
to help identify opportunities to remediate security defects by making the
3047-
architecture of the application more resilient and reducing the attack threat
3048-
surface.\nSource: [OWASP SAMM](https://owaspsamm.org/model/governance/education-and-guidance/stream-b/)\n"
3043+
description: |
3044+
Implement a program where each software development team has a member considered a "Security Champion" who is the liaison between Information Security and developers. Depending on the size and structure of the team the "Security Champion" may be a software developer, tester, or a product manager. The "Security Champion" has a set number of hours per week for Information Security related activities. They participate in periodic briefings to increase awareness and expertise in different security disciplines. "Security Champions" have additional training to help develop these roles as Software Security subject-matter experts. You may need to customize the way you create and support "Security Champions" for cultural reasons.
3045+
3046+
The goals of the position are to increase effectiveness and efficiency of application security and compliance and to strengthen the relationship between various teams and Information Security. To achieve these objectives, "Security Champions" assist with researching, verifying, and prioritizing security and compliance related software defects. They are involved in all Risk Assessments, Threat Assessments, and Architectural Reviews to help identify opportunities to remediate security defects by making the architecture of the application more resilient and reducing the attack threat surface.
3047+
3048+
[Source: OWASP SAMM](https://owaspsamm.org/model/governance/education-and-guidance/stream-b/)
30493049
implementation:
30503050
- uuid: c191a515-3c10-4903-a889-70c8021f2ea1
30513051
name: OWASP Security Champions Playbook
@@ -3925,7 +3925,6 @@ Implementation:
39253925
openCRE:
39263926
- https://www.opencre.org/rest/v1/standard/DevSecOps+Maturity+Model+(DSOMM)/Application
39273927
Hardening/4cae98c2-4163-44ed-bb88-3c67c569533a
3928-
comments: ""
39293928
dependsOn:
39303929
- App. Hardening Level 2
39313930
tags:
@@ -3934,6 +3933,69 @@ Implementation:
39343933
Default: false
39353934
B: false
39363935
C: false
3936+
Containers are running as non-root:
3937+
uuid: a86c1fbc-28fd-4610-89a3-a7f73acfe45f
3938+
risk: |-
3939+
There are various reasons to run a container as non-root. Samples are listed:
3940+
## Container Escape Vectors
3941+
3942+
- Root privileges significantly increase the chance of breaking container isolation
3943+
- Root access can be leveraged to exploit kernel vulnerabilities
3944+
- Compromised root containers provide attackers with maximum privileges inside the container
3945+
- Greater potential for escaping container boundaries to the host system
3946+
3947+
## Host System Vulnerabilities
3948+
3949+
Root containers can potentially:
3950+
3951+
- Mount sensitive host filesystems
3952+
- Access critical device files
3953+
- Modify host network settings
3954+
- Interact with host system processes
3955+
- Override security controls
3956+
3957+
## Resource Management Issues
3958+
3959+
Root privileges may allow containers to:
3960+
3961+
- Bypass resource quotas and limits
3962+
- Modify control group (cgroup) settings
3963+
- Interfere with other containers' resources
3964+
- Circumvent memory and CPU restrictions
3965+
3966+
Security Boundary Weakening
3967+
3968+
- Violates the principle of least privilege
3969+
- Provides unnecessary elevated permissions
3970+
- Expands the potential attack surface
3971+
- Increases the impact of a successful compromise
3972+
measure: "Containers are running as non-root. This can be enforced in the image
3973+
itself or during runtime parameters \n(e.g. `podman run --user [...]`)."
3974+
difficultyOfImplementation:
3975+
knowledge: 2
3976+
time: 2
3977+
resources: 1
3978+
usefulness: 3
3979+
level: 2
3980+
implementation: []
3981+
references:
3982+
samm2:
3983+
- O-EM-1-A
3984+
iso27001-2017:
3985+
- Virtual environments are not explicitly covered by ISO 27001 - too specific
3986+
- 13.1.3
3987+
iso27001-2022:
3988+
- Virtual environments are not explicitly covered by ISO 27001 - too specific
3989+
- 8.22
3990+
openCRE:
3991+
- https://www.opencre.org/rest/v1/standard/DevSecOps+Maturity+Model+(DSOMM)/Application
3992+
Hardening/a86c1fbc-28fd-4610-89a3-a7f73acfe45f
3993+
tags:
3994+
- none
3995+
teamsImplemented:
3996+
Default: false
3997+
B: false
3998+
C: false
39373999
Contextualized Encoding:
39384000
uuid: e1f37abb-d848-4a3a-b3df-65e91a89dcb7
39394001
risk: The generation of interpreter directives from user-provided data poses
@@ -3967,6 +4029,72 @@ Implementation:
39674029
Default: false
39684030
B: false
39694031
C: false
4032+
Secure headers:
4033+
uuid: 29318d60-18ce-4526-80ea-f5928e49f639
4034+
risk: |
4035+
Missing or misconfigured security headers can lead to various security vulnerabilities, e.g.:
4036+
- Cross-Site Scripting (XSS) due to missing Content Security Policy
4037+
- Clickjacking attacks due to missing X-Frame-Options
4038+
- Information disclosure through Server header exposure
4039+
- SSL/TLS downgrade attacks due to missing HSTS
4040+
- Cross-site scripting and injection due to missing security headers
4041+
measure: |
4042+
Implement and enforce security headers across all applications and services
4043+
4044+
Implementation Methods:
4045+
1. Reverse Proxy/Load Balancer: Configure at nginx/Apache level
4046+
2. Web Application: Implement in the application middleware
4047+
3. Service Mesh: Configure at the ingress controller level
4048+
4. Standard Docker Image: Use secure base images with preset headers
4049+
4050+
Remove or Secure:
4051+
- Server header: Hide server version information
4052+
- X-Powered-By: Remove technology stack information
4053+
difficultyOfImplementation:
4054+
knowledge: 2
4055+
time: 1
4056+
resources: 2
4057+
usefulness: 4
4058+
level: 3
4059+
implementation:
4060+
- uuid: 370b7f35-4da7-4833-89d6-7266b82ea07e
4061+
name: OWASP Secure Headers Project
4062+
tags:
4063+
- header
4064+
- documentation
4065+
url: https://owasp.org/www-project-secure-headers/
4066+
description: "The OWASP Secure Headers Project (also called OSHP) describes
4067+
HTTP response headers that your application can use \nto increase the security
4068+
of your application. Once set, these HTTP response headers can restrict
4069+
modern browsers \nfrom running into easily preventable vulnerabilities.
4070+
The OWASP Secure Headers Project intends to raise awareness\nand use of
4071+
these headers."
4072+
meta:
4073+
implementationGuide: |
4074+
Essential headers:
4075+
- Content-Security-Policy: Define trusted sources for content
4076+
- Strict-Transport-Security: Enforce HTTPS connections
4077+
- X-Frame-Options: Prevent clickjacking attacks
4078+
- X-Content-Type-Options: Prevent MIME-type sniffing
4079+
- X-XSS-Protection: Enable browser's XSS filtering
4080+
- Referrer-Policy: Control information in the Referrer header
4081+
references:
4082+
samm2:
4083+
- D-SR-3-A
4084+
iso27001-2017:
4085+
- Hardening is not explicitly covered by ISO 27001 - too specific
4086+
- 13.1.3
4087+
iso27001-2022:
4088+
- Hardening is not explicitly covered by ISO 27001 - too specific
4089+
- 8.22
4090+
openCRE:
4091+
- https://www.opencre.org/cre/620-421
4092+
tags:
4093+
- none
4094+
teamsImplemented:
4095+
Default: false
4096+
B: false
4097+
C: false
39704098
Development and Source Control:
39714099
.gitignore:
39724100
uuid: 363a3eea-baf9-4010-88ca-bb8186a2989d
@@ -7354,7 +7482,8 @@ Test and Verification:
73547482
Coverage of client side dynamic components:
73557483
uuid: 9711f871-f79d-4573-8d4f-d2c98fd0d18e
73567484
risk: Parts of the service are not covered during the scan, because JavaScript
7357-
is not getting executed. Therefore, the co
7485+
is not getting executed. Therefore, the coverage of client-side dynamic components
7486+
is limited, leading to potential security risks and undetected vulnerabilities.
73587487
measure: Usage of a spider which executes dynamic content like JavaScript, e.g.
73597488
via Selenium.
73607489
difficultyOfImplementation:
@@ -7736,9 +7865,9 @@ Test and Verification:
77367865
tags:
77377866
- threat-modeling
77387867
url: https://github.com/Threagile/threagile
7739-
don-t-forget-evil-u:
7868+
don-t-forget-evil-user-stories:
77407869
uuid: bb5b8988-021b-452a-a914-bd36887b6860
7741-
name: '[Don''t Forget EVIL U'
7870+
name: Don't Forget EVIL User stories
77427871
tags: []
77437872
url: https://www.owasp.org/index.php/Agile_Software_Development
77447873
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -8684,6 +8813,19 @@ Test and Verification:
86848813
- vulnerability
86858814
url: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
86868815
description: A catalog of vulnerabilities that have been exploited.
8816+
owasp-secure-headers:
8817+
uuid: 370b7f35-4da7-4833-89d6-7266b82ea07e
8818+
name: OWASP Secure Headers Project
8819+
tags:
8820+
- header
8821+
- documentation
8822+
url: https://owasp.org/www-project-secure-headers/
8823+
description: "The OWASP Secure Headers Project (also called OSHP) describes
8824+
HTTP response headers that your application can use \nto increase the
8825+
security of your application. Once set, these HTTP response headers can
8826+
restrict modern browsers \nfrom running into easily preventable vulnerabilities.
8827+
The OWASP Secure Headers Project intends to raise awareness\nand use of
8828+
these headers."
86878829
- argocd:
86888830
uuid: fdb0e7cc-d3dd-4a2b-9f45-7d403001294f
86898831
name: argoCD
@@ -8870,9 +9012,9 @@ Test and Verification:
88709012
tags:
88719013
- threat-modeling
88729014
url: https://github.com/Threagile/threagile
8873-
don-t-forget-evil-u:
9015+
don-t-forget-evil-user-stories:
88749016
uuid: bb5b8988-021b-452a-a914-bd36887b6860
8875-
name: '[Don''t Forget EVIL U'
9017+
name: Don't Forget EVIL User stories
88769018
tags: []
88779019
url: https://www.owasp.org/index.php/Agile_Software_Development
88789020
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -9818,6 +9960,19 @@ Test and Verification:
98189960
- vulnerability
98199961
url: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
98209962
description: A catalog of vulnerabilities that have been exploited.
9963+
owasp-secure-headers:
9964+
uuid: 370b7f35-4da7-4833-89d6-7266b82ea07e
9965+
name: OWASP Secure Headers Project
9966+
tags:
9967+
- header
9968+
- documentation
9969+
url: https://owasp.org/www-project-secure-headers/
9970+
description: "The OWASP Secure Headers Project (also called OSHP) describes
9971+
HTTP response headers that your application can use \nto increase the
9972+
security of your application. Once set, these HTTP response headers can
9973+
restrict modern browsers \nfrom running into easily preventable vulnerabilities.
9974+
The OWASP Secure Headers Project intends to raise awareness\nand use of
9975+
these headers."
98219976
comments: ""
98229977
tags:
98239978
- none
@@ -10638,9 +10793,9 @@ Test and Verification:
1063810793
tags:
1063910794
- threat-modeling
1064010795
url: https://github.com/Threagile/threagile
10641-
don-t-forget-evil-u:
10796+
don-t-forget-evil-user-stories:
1064210797
uuid: bb5b8988-021b-452a-a914-bd36887b6860
10643-
name: '[Don''t Forget EVIL U'
10798+
name: Don't Forget EVIL User stories
1064410799
tags: []
1064510800
url: https://www.owasp.org/index.php/Agile_Software_Development
1064610801
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -11586,6 +11741,19 @@ Test and Verification:
1158611741
- vulnerability
1158711742
url: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
1158811743
description: A catalog of vulnerabilities that have been exploited.
11744+
owasp-secure-headers:
11745+
uuid: 370b7f35-4da7-4833-89d6-7266b82ea07e
11746+
name: OWASP Secure Headers Project
11747+
tags:
11748+
- header
11749+
- documentation
11750+
url: https://owasp.org/www-project-secure-headers/
11751+
description: "The OWASP Secure Headers Project (also called OSHP) describes
11752+
HTTP response headers that your application can use \nto increase the
11753+
security of your application. Once set, these HTTP response headers can
11754+
restrict modern browsers \nfrom running into easily preventable vulnerabilities.
11755+
The OWASP Secure Headers Project intends to raise awareness\nand use of
11756+
these headers."
1158911757
- uuid: 58ac9dea-b6c7-4698-904e-df89a9451c82
1159011758
name: DevSecOps control Pre-commit
1159111759
url: https://docs.microsoft.com/en-us/azure/cloud-adoption-framework/secure/devsecops-controls#plan-and-develop
@@ -11919,9 +12087,9 @@ Test and Verification:
1191912087
tags:
1192012088
- threat-modeling
1192112089
url: https://github.com/Threagile/threagile
11922-
don-t-forget-evil-u:
12090+
don-t-forget-evil-user-stories:
1192312091
uuid: bb5b8988-021b-452a-a914-bd36887b6860
11924-
name: '[Don''t Forget EVIL U'
12092+
name: Don't Forget EVIL User stories
1192512093
tags: []
1192612094
url: https://www.owasp.org/index.php/Agile_Software_Development
1192712095
description: '[Do not Forget EVIL User Stories](https://www.owasp.org/index.php/Agile_Software_Development:_Don%27t_Forget_EVIL_User_Stories)
@@ -12867,6 +13035,19 @@ Test and Verification:
1286713035
- vulnerability
1286813036
url: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
1286913037
description: A catalog of vulnerabilities that have been exploited.
13038+
owasp-secure-headers:
13039+
uuid: 370b7f35-4da7-4833-89d6-7266b82ea07e
13040+
name: OWASP Secure Headers Project
13041+
tags:
13042+
- header
13043+
- documentation
13044+
url: https://owasp.org/www-project-secure-headers/
13045+
description: "The OWASP Secure Headers Project (also called OSHP) describes
13046+
HTTP response headers that your application can use \nto increase the
13047+
security of your application. Once set, these HTTP response headers can
13048+
restrict modern browsers \nfrom running into easily preventable vulnerabilities.
13049+
The OWASP Secure Headers Project intends to raise awareness\nand use of
13050+
these headers."
1287013051
references:
1287113052
samm2:
1287213053
- V-ST-2-A
@@ -13992,7 +14173,7 @@ Test and Verification:
1399214173
time: 3
1399314174
resources: 5
1399414175
usefulness: 3
13995-
level: 1
14176+
level: 3
1399614177
implementation: []
1399714178
references:
1399814179
samm2:

0 commit comments

Comments
 (0)