DevSecOps

 View Only

NIST Secure Software Development Framework (SSDF)

  • 1.  NIST Secure Software Development Framework (SSDF)

    Posted Oct 04, 2022 12:03:00 PM
    Shared by @Kurt Seifried - NIST Special Publication (SP) 800-218, Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities
    CSRC | NIST remove preview
    NIST Special Publication (SP) 800-218, Secure Software Development Framework (SSDF) Version 1.1: Recommendations for Mitigating the Risk of Software Vulnerabilities
    Few software development life cycle (SDLC) models explicitly address software security in detail, so secure software development practices usually need to be added to each SDLC model to ensure that the software being developed is well-secured. This document recommends the Secure Software Development Framework (SSDF) - a core set of high-level secure software development practices that can be integrated into each SDLC implementation.
    View this on CSRC | NIST >


    ​​

    ------------------------------
    Josh Buker
    Research Analyst
    Cloud Security Alliance
    ------------------------------