Skip to content

Commit 8b249cf

Browse files
authored
Merge pull request #30 from vbakke/feat/control-yaml-references
Added control mechanisms for implemenation references
2 parents 8ad8117 + bcf31cc commit 8b249cf

File tree

6 files changed

+197
-120
lines changed

6 files changed

+197
-120
lines changed

src/assets/YAML/default/CultureAndOrganization/EducationAndGuidance.yaml

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ Culture and Organization:
1919
level: 1
2020
implementation:
2121
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-juice-shop
22-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-ser
22+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-series
2323
references:
2424
samm2:
2525
- G-EG-1-A
@@ -272,8 +272,8 @@ Culture and Organization:
272272
273273
[Source: OWASP SAMM 2](https://owaspsamm.org/model/governance/education-and-guidance/stream-a/)
274274
implementation:
275-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-juiceshop
276-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-ser
275+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-juice-shop
276+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-series
277277
references:
278278
samm2:
279279
- G-EG-1-A
@@ -297,8 +297,8 @@ Culture and Organization:
297297
usefulness: 4
298298
level: 4
299299
implementation:
300-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-juiceshop
301-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/https-cheatsheetse
300+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-juice-shop
301+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-series
302302
references:
303303
samm2:
304304
- G-EG-3-A
@@ -323,7 +323,7 @@ Culture and Organization:
323323
usefulness: 5
324324
level: 2
325325
implementation:
326-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-ser
326+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-series
327327
dependsOn:
328328
- Each team has a security champion
329329
references:
@@ -420,7 +420,7 @@ Culture and Organization:
420420
usefulness: 3
421421
level: 1
422422
implementation:
423-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-ser
423+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-cheatsheet-series
424424
references:
425425
samm2:
426426
- G-EG-1-A

src/assets/YAML/default/Implementation/InfrastructureHardening.yaml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -406,7 +406,7 @@ Implementation:
406406
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/cis-docker-bench-for
407407
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/for-example-for-cont
408408
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-cloud
409-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-contai
409+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-containers
410410
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-kubern
411411
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/defend-the-core-kubernetes
412412
references:
@@ -439,7 +439,7 @@ Implementation:
439439
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/cis-docker-bench-for
440440
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/for-example-for-cont
441441
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-cloud
442-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-contai
442+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-containers
443443
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/attack-matrix-kubern
444444
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/defend-the-core-kubernetes
445445
references:

src/assets/YAML/default/TestAndVerification/Consolidation.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -159,7 +159,7 @@ Test and Verification:
159159
usefulness: 4
160160
level: 1
161161
implementation:
162-
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-defect-dojo
162+
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/owasp-defectdojo
163163
- $ref: src/assets/YAML/default/implementations.yaml#/implementations/purify
164164
references:
165165
samm2:

src/assets/YAML/default/implementations.yaml

Lines changed: 3 additions & 70 deletions
Original file line numberDiff line numberDiff line change
@@ -188,23 +188,9 @@ implementations:
188188
url: https://github.com/bkimminich/juice-shop
189189
description: |-
190190
In case you do not have the budget to hire an external security expert, an option is to use the OWASP JuiceShop on a "hacking Friday"
191-
owasp-cheatsheet-ser:
191+
owasp-cheatsheet-series:
192192
uuid: 1c3f2f7a-5031-4687-9d69-76c5178c74e1
193193
name: OWASP Cheatsheet Series
194-
tags: [secure coding]
195-
url: https://cheatsheetseries.owasp.org/
196-
owasp-juiceshop:
197-
uuid: 81476121-67dd-4ba9-a67b-e78a23050c28
198-
name: OWASP JuiceShop
199-
tags: []
200-
url: https://github.com/bkimminich/juice-shop
201-
description:
202-
"In case you do not have the budget to hire an external security\
203-
\ expert, an option\nis to use the [OWASP JuiceShop](https://github.com/bkimminich/juice-shop)\
204-
\ on a \"hacking Friday\""
205-
https-cheatsheetse:
206-
uuid: 99080ac7-60cd-46af-93a1-a53a33597cba
207-
name: https://cheatsheetseries.owasp.org/
208194
tags: [training, secure coding]
209195
url: https://cheatsheetseries.owasp.org/
210196
owasp-security-champ:
@@ -282,11 +268,11 @@ implementations:
282268
url: https://attack.mitre.org/matrices/enterprise/cloud/
283269
description: |-
284270
Attack matrix for cloud
285-
attack-matrix-contai:
271+
attack-matrix-containers:
286272
uuid: 59881520-4c69-4922-a44e-99044a77de2b
287273
name: Attack Matrix Containers
288274
tags: [mitre]
289-
url: https://attack.mitre.org/matrices/enterprise/cloud/
275+
url: https://attack.mitre.org/matrices/enterprise/containers/
290276
description: |-
291277
Attack matrix for containers
292278
attack-matrix-kubern:
@@ -465,11 +451,6 @@ implementations:
465451
uuid: 73f6a52c-4fc2-45dc-991b-d5911b6c1ef8
466452
name: collected
467453
tags: []
468-
httpunit:
469-
uuid: 3bd40005-f180-4b95-907d-ec5b58ac1f20
470-
name: HttpUnit
471-
tags: []
472-
url: http://httpunit.sourceforge.net/
473454
junit:
474455
uuid: cc2eec82-f3a7-4ae5-9ccb-3d75352b2e4d
475456
name: JUnit
@@ -501,10 +482,6 @@ implementations:
501482
url: https://github.com/MaibornWolff/SecObserve
502483
description: |
503484
The aim of SecObserve is to make vulnerability scanning and vulnerability management as easy as possible for software development projects using open source tools.
504-
see-other-actions-e:
505-
uuid: 44c08670-78dc-47ee-a4c1-2503ca6b6cf8
506-
name: See other actions, e.g. "Treatment of defects with severity high".
507-
tags: []
508485
sast:
509486
uuid: aaad322e-806e-4c51-b78d-6551f7dc376a
510487
name: SAST
@@ -522,11 +499,6 @@ implementations:
522499
"At DAST (Dynamic Application Security Testing): vulnerabilities
523500
are classified and can be assigned to server-side and client-side teams."
524501
url: https://d3fend.mitre.org/dao/artifact/d3f:DynamicAnalysisTool/
525-
owasp-defect-dojo:
526-
uuid: bb9d0f2d-f8bc-46b5-bbc7-7dbcf927191c
527-
name: OWASP Defect Dojo
528-
tags: []
529-
url: https://github.com/DefectDojo/django-DefectDojo
530502
owasp-dependency-che:
531503
uuid: 06334caf-8be6-487a-96b1-d41c7ed5f207
532504
name: OWASP Dependency Check
@@ -816,45 +788,6 @@ implementations:
816788
name: Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Dependency-Track takes a unique and highly beneficial approach by leveraging the capabilities of Software Bill of Materials (SBOM).
817789
url: https://github.com/DependencyTrack/dependency-track
818790
tags: [sca, inventory, OpenSource, "Supply Chain", vulnerability, inventory]
819-
juice-shop:
820-
uuid: c021aa72-c71c-43e4-9573-717b74d6c19d
821-
name: OWASP Juice Shop
822-
tags: [training]
823-
url: https://github.com/bkimminich/juice-shop
824-
description: |-
825-
In case you do not have the budget to hire an external security expert, an option is to use the OWASP JuiceShop on a "hacking Friday"
826-
dvwa:
827-
uuid: e1282ab3-7ffd-4ee5-a564-8e9af070979d
828-
name: Damn Vulnerable Web Application
829-
tags: [training]
830-
description: |-
831-
Simple Application with intended vulnerabilities. HTML based.
832-
loggingCheatSheet:
833-
uuid: 032ca7cc-67dc-46bc-9702-3580a3c9d1a9
834-
name: OWASP Logging CheatSheet
835-
url: https://cheatsheetseries.owasp.org/cheatsheets/Logging_Cheat_Sheet.html
836-
tags: [logging, documentation]
837-
zap:
838-
uuid: 84a2a907-a6fb-4ceb-8e21-f65c0d633445
839-
name: OWASP Zap
840-
tags: [vulnerability, scanner]
841-
url: https://github.com/zaproxy/zaproxy
842-
description: |
843-
The OWASP Zed Attack Proxy (ZAP) is one of the world's most popular free security tools and is actively maintained by a dedicated international team of ...
844-
secureCodeBox:
845-
uuid: dc0995a5-ff13-4cfc-b95f-07bf8a30b6ab
846-
name: OWASP secureCodeBox
847-
tags: [vulnerability, scanner-orchestration]
848-
url: https://github.com/secureCodeBox/secureCodeBox
849-
description: |
850-
secureCodeBox is a kubernetes based, modularized toolchain for continuous security scans of your software project. Its goal is to orchestrate and easily automate a bunch of security-testing tools out of the box.
851-
K8sPurger:
852-
uuid: 7a019f5e-a77d-4f4a-89a6-d5107054a2cb
853-
name: K8sPurger
854-
tags: [vulnerability, scanner, dast, infrastructure]
855-
url: https://github.com/yogeshkk/K8sPurger
856-
description: |
857-
Hunt Unused Resources In Kubernetes.
858791
hashicorp-vault:
859792
uuid: e3a2ffc8-313f-437e-9663-b24591568209
860793
name: Hashicorp Vault

yaml-generation/bib.php

Lines changed: 11 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -14,11 +14,17 @@
1414
ini_set('display_startup_errors', 1);
1515
error_reporting(E_ALL);
1616
define('NUMBER_LEVELS', 4);
17-
if (isset($_ENV["IS_IMPLEMENTED_WHEN_EVIDENCE"])) {
18-
$enforce=boolval($_ENV["IS_IMPLEMENTED_WHEN_EVIDENCE"]);
19-
define('IS_IMPLEMENTED_WHEN_EVIDENCE', $enforce);
20-
}else {
21-
define('IS_IMPLEMENTED_WHEN_EVIDENCE', false);
17+
defineConstFromEnv("IS_IMPLEMENTED_WHEN_EVIDENCE");
18+
defineConstFromEnv("TEST_REFERENCED_URLS");
19+
20+
21+
function defineConstFromEnv($envVar) {
22+
if (isset($_ENV[$envVar])) {
23+
$value = boolval($_ENV[$envVar]);
24+
define($envVar, $value);
25+
}else {
26+
define($envVar, false);
27+
}
2228
}
2329

2430
/**

0 commit comments

Comments
 (0)