Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] Principles and Approaches for Security-by-Design and -Default - CISAApr 13, 2023 · “Secure-by-Design” means that technology products are built in a way that reasonably protects against malicious cyber actors successfully ...
-
[2]
Secure Product Design - OWASP Cheat Sheet SeriesSecurity Principles. 1. The principle of Least Privilege and Separation of Duties; 2. The principle of Defense-in-Depth; 3. The principle of Zero Trust; 4. The ...
-
[3]
OWASP Secure by Design FrameworkThe OWASP Secure-by-Design Framework provides practical guidance to embed security into software architecture from the start—long before code is written.
-
[4]
Secure by Design - CISAProducts designed with Secure by Design principles prioritize the security of customers as a core business requirement, rather than merely treating it as a ...Read the Whitepaper · Secure by Design Alerts · Secure by Design Blogs · Pledge
- [5]
-
[6]
[PDF] Secure By Design - CISAThe authoring organizations developed the following three core principles to guide software manufacturers in building software security into their design ...
-
[7]
Secure by Design Pledge | CISANo readable text found in the HTML.<|control11|><|separator|>
- [8]
-
[9]
[PDF] Unix and Security: The Influences of History - Purdue e-PubsAbstract. UNIX has a reputation as an operating system that is difficult to secure. This reputation is largely unfounded. Instead, the blame lies.
-
[10]
[PDF] Looking Back at the Bell-La Padula ModelDec 7, 2005 · The Bell-La Padula security model produced conceptual tools for the analysis and design of secure computer sys- tems. Together with its sibling ...
-
[11]
About the Microsoft Security Development Lifecycle (SDL)The Microsoft SDL became an integral part of the software development process at Microsoft in 2004. The development, implementation, and constant ...
-
[12]
Secure by Design Pledge Signers - CISAIvanti. Jobready360, JupiterOne, Keeper Security, Key9 Identity, Kisi, Kiteworks, KnectIQ. Komodo Health, Kontent.ai, Kusari, Lasso Security, Legit Security ...
-
[13]
Securing our future: April 2025 progress report on ... - MicrosoftApr 21, 2025 · We are sharing the second SFI progress report, which highlights progress made in our multi-year journey to improve the security posture of Microsoft.Topics · Secure By Design, Default... · A Future Of Secure...
-
[14]
Cyber Resilience Act | Shaping Europe's digital futureMar 6, 2025 · The Cyber Resilience Act entered into force on 10 December 2024. The main obligations introduced by the Act will apply from 11 December 2027.Regulation (EU) 2024/2847 · EU cybersecurity policies · European Commission
-
[15]
Enhance security with the principle of least privilege - Microsoft LearnOct 23, 2023 · The information security principle of least privilege asserts that users and applications should be granted access only to the data and operations they require ...Recommendations at a glance · Overprivileged applications
-
[16]
Role Based Access Control | CSRCWith RBAC, security is managed at a level that corresponds closely to the organization's structure. Each user is assigned one or more roles, and each role is ...Rbac-std-draft.pdfRole Engineering and RBAC ...CSRC MENUPublicationsRole-Based Access Control
-
[17]
SolarWinds Compromise, Campaign C0024 - MITRE ATT&CK®Mar 24, 2023 · During the SolarWinds Compromise, APT29 used domain administrators' accounts to help facilitate lateral movement on compromised networks.
-
[18]
[PDF] NIST SP 800-123, Guide to General Server SecurityRemoving unnecessary services and applications is preferable to simply disabling them through configuration settings because attacks that attempt to alter ...
-
[19]
Announcing the all new Attack Surface Analyzer 2.0 - MicrosoftMay 15, 2019 · Attack Surface Analyzer 2.0 can help you identify security weaknesses introduced when installing software on Windows, Linux, or macOS.
-
[20]
Extending SDL: Understanding The Security Guarantees Of Your AppsOct 7, 2019 · This state of the software industry goes against the fundamental tenet called Kerckhoffs' Principle, also known as Shannon's Maxim, which ...
-
[21]
La Cryptographie Militaire — EvervaultThis paper is the origin of Kerckhoffs' Principle which states that the security of a cryptosystem must lie in the choice of its keys only.Missing: source | Show results with:source
-
[22]
[PDF] CRYPTOGRAPHY 2006 THE RISE AND FALL OF DVD ENCRYPTIONDec 15, 2006 · 5.4 Security through obscurity. There has never been released an official description of the cryptosystem behind CSS. Its creators must have ...
-
[23]
FIPS 197, Advanced Encryption Standard (AES) | CSRCThree members of the Rijndael family are specified in this Standard: AES-128, AES-192, and AES-256. Each of them transforms data in blocks of 128 bits.
-
[24]
Funded open source security work at the Linux FoundationAug 10, 2021 · By its very nature, open source enables worldwide peer review, yet while its transparency has the potential for enhanced software security ...
-
[25]
defense-in-depth - Glossary | CSRCdefense-in-depth ... Definitions: Information security strategy integrating people, technology, and operations capabilities to establish variable barriers across ...
-
[26]
[PDF] Recommended Practice: Defense in Depth - CISAIn the cybersecurity paradigm, Defense in Depth correlates to detective and protective measures designed to impede the progress of a cyber intruder while.
-
[27]
Network Segmentation - OWASP Cheat Sheet SeriesThis cheat sheet is to show the basics of network segmentation to effectively counter attacks by building a secure and maximally isolated service network ...
-
[28]
The Protection of Information in Computer Systemsf) Least privilege: Every program and every user of the system should operate using the least set of privileges necessary to complete the job.Missing: duties | Show results with:duties
- [29]
-
[30]
[PDF] IoTSF Secure Design Best Practice GuidesMake the device circuitry physically inaccessible to tampering, e.g. epoxy chips to circuit board, resin encapsulation, hiding data and address lines under ...
-
[31]
[PDF] Secure Software Development Framework (SSDF) Version 1.1This publication has been developed by NIST in accordance with its statutory responsibilities under the. Federal Information Security Modernization Act ...
-
[32]
integration standards | OWASP in SDLCSecurity can be embedded in a SDLC by building on top of previous steps with policies, controls, designs, implementations and tests.1. The Software Development... · 1.2. Design Stage · 1.3. Development Stage
-
[33]
CI CD Security - OWASP Cheat Sheet SeriesCI/CD pipelines and processes facilitate efficient, repeatable software builds and deployments; as such, they occupy an important role in the modern SDLC.
-
[34]
[PDF] Developer Guide - OWASP FoundationFeb 2, 2023 · Application Security Testing (IAST, SAST & DAST) and implementing supply chain security, and there ... Refer to the CI/CD Security Cheat Sheet for ...
-
[35]
Microsoft Security Development Lifecycle (SDL)The Security Development Lifecycle (SDL) is Microsoft's approach to integrate security into DevOps, applicable to all software development and platforms.Practices · Frequently Asked Questions · Resource List · Getting started
-
[36]
Microsoft Security Development Lifecycle (SDL)Sep 29, 2025 · Microsoft SDL consists of seven components, including five core phases and two supporting security activities. The five core phases are ...Training · Design · Verification
-
[37]
Shift-Left Security: Advancing Early Stage Security Integration - SonarBy automating code reviews, Sonar provides immediate feedback on the security and quality of the code being written. This not only facilitates early detection ...Missing: density metrics
-
[38]
What is Shift Left? Testing, Strategy, Security & Principles ... - SonarThe principle of Shift Left testing is to transpose testing activities earlier within the Software Development Lifecycle (SDLC). This proactive stance allows ...Missing: density metrics
-
[39]
Beyond cybersecurity awareness: Make a strategic shift to code ...Oct 29, 2025 · SonarQube makes this shift achievable by integrating code quality and security checks directly into developers' IDEs and CI/CD pipelines.
-
[40]
Threat Modeling Process - OWASP FoundationThreat Analysis. It is frequently claimed that “a prerequisite in the analysis of threats is the understanding of the generic definition of risk.” But this is ...
-
[41]
Uncover Security Design Flaws Using The STRIDE ApproachThis article discusses: The importance of threat modeling; How to model a system using a data flow diagram; How to mitigate threats. This article uses the ...
-
[42]
What is STRIDE in Threat Modeling? - Security CompassAug 25, 2025 · STRIDE is a threat modeling framework created by Microsoft that helps teams identify potential security threats by classifying them into six ...
-
[43]
DREAD Threat Modeling: An Introduction to Qualitative Risk AnalysisMar 9, 2022 · The DREAD model quantitatively assesses the severity of a cyberthreat using a scaled rating system that assigns numerical values to risk categories.
-
[44]
CVSS v4.0 Specification Document - FIRST.orgCVSS is an open framework for communicating software vulnerability characteristics and severity, capturing technical details and outputting numerical scores.
-
[45]
Microsoft Threat Modeling Tool overview - AzureAug 25, 2022 · The Threat Modeling Tool is a core element of the Microsoft Security Development Lifecycle (SDL). It allows software architects to identify and mitigate ...Getting StartedStrideGet familiar with the featuresSystem requirementsMitigations
-
[46]
What is the Log4j Vulnerability? - IBMThe Log4J vulnerability, also known as Log4Shell, is a critical vulnerability discovered in the Apache Log4J logging library in November 2021.
-
[47]
Microsoft Security Development Lifecycle Threat ModellingThe Microsoft Threat Modeling Tool makes threat modeling easier for all developers through a standard notation for visualizing system components, data flows, ...
-
[48]
Secure Software Development Framework (SSDF) Version 1.1Feb 3, 2022 · This document recommends the Secure Software Development Framework (SSDF) – a core set of high-level secure software development practices that can be ...
-
[49]
What is NIST SSDF and how should you implement it? - CodificJan 27, 2025 · The NIST SSDF framework consists of 42 specific tasks across 19 practices, organized into four categories, each addressing critical aspects of ...
-
[50]
SP 800-53 Rev. 5, Security and Privacy Controls for Information ...This publication provides a catalog of security and privacy controls for information systems and organizations to protect organizational operations and assets.
- [51]
-
[52]
OWASP SAMMSAMM is a Software Assurance Maturity Model that helps organizations analyze and improve their software security posture.
- [53]
-
[54]
ISO/IEC 27034-1:2011 - Information technology — Security techniquesIn stockISO/IEC 27034 provides guidance to assist organizations in integrating security into the processes used for managing their applications.
- [55]
-
[56]
What Is the BSIMM and How Does It Work? - Black Duck... Building Security In Maturity Model (BSIMM) measures software security. The BSIMM (pronounced “bee simm”) is a study of existing software security initiatives.
-
[57]
[PDF] The Case for Memory Safe Roadmaps - CISAMemory safe programming languages (MSLs) can eliminate memory safety vulnerabilities. Therefore, transitioning to MSLs would likely greatly lessen the need to ...
-
[58]
[PDF] The Case for Memory Safe RoadmapsDec 6, 2023 · Memory safe programming languages (MSLs) can eliminate memory safety vulnerabilities. Therefore, transitioning to MSLs would likely greatly ...
-
[59]
Building a Secure by Design Ecosystem - CISAJan 13, 2025 · The Secure by Design movement has ignited tangible improvements in how manufacturers develop and secure software.
-
[60]
Text - H.R.7084 - 117th Congress (2021-2022): PATCH Act of 2022“(1) The manufacturer shall have a plan to appropriately monitor, identify, and address in a reasonable time postmarket cybersecurity vulnerabilities and ...
-
[61]
Digital Operational Resilience Act (DORA) - EIOPA - European UnionThe Digital Operational Resilience Act (DORA) is a regulation introduced by the European Union to strengthen the digital resilience of financial entities.EU - 2024/1774 - EN - EUR-Lex · Directive (EU) 2022/2556 · 2022/2554 - EN
-
[62]
[PDF] Software Security Code of Practice - May 2025 - GOV.UKThis document outlines a voluntary Software Security Code of Practice. The Code of. Practice has been developed to improve the security and resilience of ...
-
[63]
[PDF] Cybersecurity in Medical Devices: Quality System Considerations ...Sep 27, 2023 · FDA recommends that device manufacturers implement comprehensive cybersecurity risk management programs and documentation consistent with the QS ...
-
[64]
RFC 8705: OAuth 2.0 Mutual-TLS Client Authentication and ...This document describes OAuth client authentication and certificate-bound access and refresh tokens using mutual Transport Layer Security (TLS) authentication ...Table of Contents · Mutual TLS for OAuth Client... · Mutual-TLS Client Certificate...
-
[65]
least privilege - Glossary - NIST Computer Security Resource CenterA security principle that a system should restrict the access privileges of users (or processes acting on behalf of users) to the minimum necessary to ...
-
[66]
RFC 8446 - The Transport Layer Security (TLS) Protocol Version 1.3This document specifies version 1.3 of the Transport Layer Security (TLS) protocol. TLS allows client/server applications to communicate over the Internet.
-
[67]
Session Management - OWASP Cheat Sheet SeriesThe session ID regeneration is mandatory to prevent session fixation attacks, where an attacker sets the session ID on the victim user's web browser instead of ...
-
[68]
Istio / SecurityThe Istio security features provide strong identity, powerful policy, transparent TLS encryption, and authentication, authorization and audit (AAA) tools.
-
[69]
[PDF] Zero Trust Architecture - NIST Technical Series PublicationsZero trust assumes there is no implicit trust granted to assets or user accounts based solely on their physical or network location (i.e., local area ...
-
[70]
[PDF] Cloud Security Playbook Volume 1 - DoD CIOFeb 26, 2025 · Cloud Service Providers are responsible for the physical security of their datacenters. They are also responsible for providing secure services.
-
[71]
[PDF] IoTSF IoT Security Assurance Framework Release 3.0 Nov 2021Providing good security capability requires decisions upfront in design and use – often referred to as secure by design. In most cases, addressing the security ...
-
[72]
SSDF and IoT Cybersecurity Guidance: Building Blocks for IoT ...Jun 22, 2023 · When used together, NIST's SSDF and IoT cybersecurity guidance help manufacturers design and deliver more secure IoT products to customers.