X-Frame-Options: DENY

Cybersecurity Health-Check:

product development

Version 0.9 -- This Health-Check list is in DRAFT stage of development.

 

The purpose of the Cybersecurity Health-Check is to help organizations evaluate themselves and others they do business with against a set of common cybersecurity program best practices.  The health-checks are divided into key cybersecurity oriented realms which support a full IoT solution; and will also apply to other non-IoT specific solution segments.

These Health-check lists are not meant to be all encompassing security controls programs, but to instead help gauge the health and overall due diligence of the organization's cybersecurity program.  At the same time, they are also quite comprehensive in terms of key, industry best-practice security controls that will frame a robust cybersecurity program for any organization.

This Cybersecurity Health-Check list of security controls can be used as a direct gauge of where an organization falls in terms of the health and maturity of its cybersecurity program.  They can also be used more generally as a controls list to be drawn upon for requirements or compliance purposes.  

The "health-check" of evaluating a cybersecurity program is determined by reviewing each control relative to both a Usage Context, and a Degree of Usage Rating, as shown here below:

   Usage Context

  • In/for Enterprise Network
  • In/for Production Network

  Degree of Usage Ratings

  • Not Used        
  • Partial--Ad Hoc/Informal    
  • Significant--Directed
  • Comprehensive--Mature 

 

Product development - control points

  1. An end-to-end data security review is done on the solution early in the development cycle.

  2. An end-to-end data privacy review done on the solution early in the development cycle.

  3. A technology attack surface review is done on the solution early in the development cycle.

  4. Threat impact and business risk is determined early in the development cycle.

  5. Attack surface protection/threat modeling is done early in the development cycle.

  6. Practices outlined in the IoT-SI: Security Design Best Practices are adhered to.

  7. Needed Security controls requirements are defined and reviewed for development cycles.

  8. Needed functional security requirements are defined and reviewed prior to development.

  9. The security architecture of the solution design is reviewed prior to development.

  10. All implemented third-party code is inventoried and managed for security patching.

  11. Static application security testing (SAST) tools are used on all custom and third party code.

  12. Dynamic application security testing (DAST) tools are used on all relevant applications.

  13. Manual code review is conducted on high-value/threat sections of the code base.

  14. Fuzz testing is done on data format input processes of interfaces and protocols.

  15. No final source code is released with known High and Medium severity vulnerabilities.

  16. Testing of security-functionality is conducted during the Test phase.

  17. A final data security and privacy review of the solution is conducted pre-release.

  18. A vulnerability assessment of the complete system solution is conducted pre-release.

  19. A periodic manual penetration test of the complete system solution is conducted.

  20. Identified security defects from testing are catalogued and tracked to conclusion.

  21. Regular, secure back-ups of code repositories are conducted.

  22. Code repositories are governed by least-privilege-access with two-factor authentication.

  23. Developers have training on secure coding and development practices and guidelines.

  24. Separate environments exist for Development, Test, and release of Production code.

  25. A Product Security Release Validation Lead is identified for each shipping product or service.

  26. Online public mentions of Product/Service vulnerabilities discovered are monitored.

  27. Product supply chain vendors are contractually bound to S-SDLC activity requirements.

  28. Prior to deployment/release a Product Security and Privacy Signoff verifies compliance.

  29. Bug bounty services are utilized for customer-facing services.

  30. Risk management processes for product risk acceptance and tracking are in place.

  31. Practices outlined in IoT-SI Cybersecurity Health-Check: Network & Cloud are adhered to.