2021 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) 2021
DOI: 10.1109/eurospw54576.2021.00009
|View full text |Cite
|
Sign up to set email alerts
|

Incremental Common Criteria Certification Processes using DevSecOps Practices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 8 publications
0
5
0
Order By: Relevance
“…Developers will be empowered with tools and automation capabilities to identify and remediate security issues during the development phase, reducing the likelihood of vulnerabilities making their way into production environments. DevSecOps practices will evolve to automate compliance management and reporting, addressing the challenges associated with maintaining regulatory compliance in dynamic and fast-paced development environments (Dupont et al, 2021). Automation tools will streamline compliance assessments, audits, and reporting processes, enabling organizations to demonstrate adherence to regulatory standards more efficiently.…”
Section: Future Directions and Trendsmentioning
confidence: 99%
“…Developers will be empowered with tools and automation capabilities to identify and remediate security issues during the development phase, reducing the likelihood of vulnerabilities making their way into production environments. DevSecOps practices will evolve to automate compliance management and reporting, addressing the challenges associated with maintaining regulatory compliance in dynamic and fast-paced development environments (Dupont et al, 2021). Automation tools will streamline compliance assessments, audits, and reporting processes, enabling organizations to demonstrate adherence to regulatory standards more efficiently.…”
Section: Future Directions and Trendsmentioning
confidence: 99%
“…However, auditing and compliance activities could be automated to facilitate the compliance process. Their automation supports the integration into the DevSecOps pipelines and continuous performance throughout the whole software development life cycle (SDLC) [32]. Not only will the automated procedures decrease human interaction and the possibility of errors from manual work, but they will also impact the time and costs as well, driving processes towards efficiency [21].…”
Section: Compliancementioning
confidence: 99%
“…Following the DAST approach, OpenSCAP [76] is an initiative focused on Security Content Automation Protocol (SCAP). It provides multiple tools in support of compliance and vulnerability assessment, e.g., OpenSCAP Base, OpenVAS, and OWASP ZAP [32]. In addition to the internal assessment using different available tools, auditing and governance services can be purchased by third parties, such as AWS.…”
Section: Managementmentioning
confidence: 99%
“…For instance, certain attribute claims may be verifiable for, and should thus be attached to, a higher level in a software identity hierarchy rather than being verified repeatedly for derived binary releases. Determining when such overarching attributes need to be re-evaluated due to significant changes to the common code base is a challenge currently being tackled [48]. Extending and adapting software identity management solutions to support such attribution and certification processes could be an interesting avenue for future work.…”
Section: Limitations and Open Issuesmentioning
confidence: 99%