Publications

Towards effective security assurance for incremental software development - the case of zen cart application,

AuthorAli, Azmzt; Othmane, Lotfi Ben
Date2016
TypeConference Proceedings
AbstractIncremental software development methods, such as Scrum embrace code changes to meet changing customer requirements. However, changing the code of a given software invalidates the security assurance of the software. Thus, each new version of a given software requires a new full security assessment. This paper investigates the impact of incremental development of software on their security assurances using the e-commerce software Zen Cart as a case study. It also describes a prototype we are developing to design security assurance cases and trace the impact of code changes on the security assurance of the given software. A security assurance case shows how a claim, such as ”The system is acceptably secure” is supported by objective evidence.
InProc. of the 11th International Conference on Availabil- ity, Reliability and Security (ARES)
PartnTUD-CS-2016-0123
Urlhttps://tubiblio.ulb.tu-darmstadt.de/id/eprint/104108