diff --git a/ISMS_REFERENCE_GUIDE.md b/ISMS_REFERENCE_GUIDE.md new file mode 100644 index 0000000..74d3a34 --- /dev/null +++ b/ISMS_REFERENCE_GUIDE.md @@ -0,0 +1,457 @@ +

+ Hack23 AB +

+ +

🔐 Hack23 AB — ISMS Reference Guide for Talks & Presentations

+ +

+ 📚 Mapping Presentation Topics to ISMS-PUBLIC Security Policies
+ Demonstrating Security Through Transparency +

+ +

+ Owner + Version + Effective Date + Review Cycle +

+ +

+ 📄 Document Type: Reference Guide | + 🏢 Scope: Presentations & Technical Talks | + 👥 Audience: Public +

+ +--- + +## 📋 Purpose + +This reference guide provides a comprehensive mapping between the security and compliance topics discussed in Hack23's presentations and the corresponding policies in our [ISMS-PUBLIC repository](https://github.com/Hack23/ISMS-PUBLIC). This demonstrates our commitment to transparency by providing verifiable documentation for all security claims and practices discussed in public forums. + +> *"At Hack23, we believe that security through transparency builds trust. Every security practice we discuss in presentations is backed by documented policies that anyone can review and verify."* +> +> — **James Pether Sörling**, CEO & Founder, Hack23 AB + +--- + +## 🎯 How to Use This Guide + +1. **For Presentation Attendees**: Find the talk you attended and explore the referenced ISMS policies to verify claims and learn more about our security practices +2. **For Security Professionals**: Use this as a template for mapping your own presentations to documented policies +3. **For Compliance Teams**: Reference this guide to understand how presentation materials align with formal security documentation + +--- + +## 🎤 Secure Development Pipeline Talk + +**Presentation:** SecureDevelopmentPipeline20190919 (PowerPoint/OpenDocument) +**Event:** Javaforum Göteborg +**Video:** [YouTube](https://www.youtube.com/watch?v=A_hq2Y03d6I) +**Podcast:** [Shift Left Like A Boss](https://www.youtube.com/watch?v=aYwSd1Wu28Q&ab_channel=Soluble/) + +### Topic-to-Policy Mapping + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Presentation TopicISMS-PUBLIC PolicyKey Sections
🔐 DevSecOps Integration
Shifting security left in the development pipeline
Secure Development Policy + • DevSecOps Principles
+ • Security in CI/CD Pipelines
+ • Automated Security Testing +
🔍 Static Application Security Testing (SAST)
SonarQube integration and code quality gates
Secure Development Policy + • SAST Requirements
+ • Code Quality Standards
+ • Security Metrics +
Dynamic Application Security Testing (DAST)
OWASP ZAP and runtime vulnerability scanning
Secure Development Policy + • DAST Requirements
+ • Penetration Testing
+ • Runtime Security Validation +
📦 Software Composition Analysis (SCA)
Dependency vulnerability scanning and license compliance
+ Secure Development Policy
+ Open Source Policy +
+ • SCA Requirements
+ • Dependency Management
+ • SBOM Generation
+ • License Compliance +
🔄 CI/CD Security Pipeline
Automated security testing in Jenkins/GitHub Actions
+ Secure Development Policy
+ Change Management Procedure +
+ • Pipeline Security Controls
+ • Automated Testing Requirements
+ • Deployment Security +
🛡️ Compliance Automation
Automated compliance validation and reporting
+ Information Security Policy
+ Secure Development Policy +
+ • Compliance Frameworks
+ • Automated Evidence Collection
+ • Continuous Compliance +
🚨 Vulnerability Management
CVE tracking, patching, and remediation
Vulnerability Management Procedure + • Vulnerability Identification
+ • Risk Assessment
+ • Remediation Timelines +
☁️ CloudFormation Security
Infrastructure as Code security scanning (cfn_nag)
+ Secure Development Policy
+ Cloud Security Policy +
+ • IaC Security Requirements
+ • Cloud Resource Security
+ • Configuration Management +
+ +### Reference Implementations + +All practices discussed in this presentation are implemented in Hack23's open source projects: + +- **🏛️ Citizen Intelligence Agency** - [CIA Jenkinsfile](https://github.com/Hack23/cia/blob/master/Jenkinsfile) +- **🔐 CIA Compliance Manager** - [GitHub Actions Workflows](https://github.com/Hack23/cia-compliance-manager/tree/main/.github/workflows) +- **🎮 Black Trigram** - [Security Architecture](https://github.com/Hack23/blacktrigram/blob/master/SECURITY_ARCHITECTURE.md) + +--- + +## 📜 License Compliance Alternatives Documentation + +**Document:** [LicenseComplianceAlternatives.md](LicenseComplianceAlternatives.md) +**Focus:** Open source license compliance tools for Java Maven projects + +### Topic-to-Policy Mapping + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Documentation TopicISMS-PUBLIC PolicyKey Sections
📋 Software Component Verification (SCVS)
OWASP standards for component verification
Open Source Policy + • Component Inventory
+ • SBOM Requirements
+ • Supply Chain Security +
🔍 License Compliance Tools
Maven plugins, SonarQube, FOSSA, BlackDuck
+ Open Source Policy
+ Secure Development Policy +
+ • License Scanning Requirements
+ • Approved License List
+ • Tool Requirements +
📦 SBOM Generation
CycloneDX and SPDX formats
Open Source Policy + • SBOM Standards
+ • Distribution Requirements
+ • Update Frequency +
🤝 OpenChain Compliance
Industry standard for open source compliance
+ Open Source Policy
+ Third Party Management +
+ • Compliance Framework
+ • Process Requirements
+ • Training & Awareness +
⚖️ License Compatibility
Managing conflicting licenses and dependencies
Open Source Policy + • License Compatibility Matrix
+ • Conflict Resolution
+ • Approval Workflow +
+ +--- + +## 🛡️ Security Resources Documentation + +**Document:** [Security.md](Security.md) +**Focus:** Threat modeling, vulnerability management, and compliance frameworks + +### Topic-to-Policy Mapping + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Documentation TopicISMS-PUBLIC PolicyKey Sections
🚨 Threat Intelligence
ENISA threat landscape and MITRE ATT&CK
+ Information Security Policy
+ Incident Response Plan +
+ • Threat Monitoring
+ • Threat Intelligence Sources
+ • Risk Assessment +
⚠️ Common Weaknesses (CWE)
MITRE CWE and SANS Top 25 vulnerabilities
+ Secure Development Policy
+ Vulnerability Management Procedure +
+ • Secure Coding Standards
+ • Common Weakness Prevention
+ • Code Review Requirements +
🔍 CVE Management
NVD vulnerability tracking and CVSS scoring
Vulnerability Management Procedure + • CVE Tracking Process
+ • Risk Scoring (CVSS)
+ • Remediation Timelines +
📊 NIST 800-53 Controls
Control families and implementation guidance
+ Information Security Policy
+ Access Control Policy
+ Network Security Policy +
+ • Control Implementation
+ • Compliance Mapping
+ • Continuous Monitoring +
🔐 ISO 27001 Compliance
Annex A controls and implementation
+ Information Security Policy
+ All ISMS-PUBLIC Policies +
+ • ISO 27001:2022 Alignment
+ • Annex A Control Mapping
+ • ISMS Documentation +
+ +--- + +## 🔗 Related ISMS Documents + +For comprehensive security documentation, explore the complete ISMS-PUBLIC repository: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CategoryDocuments
🔐 Core Policies + Information Security Policy
+ Acceptable Use Policy
+ Data Classification Framework +
🛠️ Development & Operations + Secure Development Policy
+ Open Source Policy
+ Change Management Procedure
+ Vulnerability Management Procedure +
🔑 Access & Identity + Access Control Policy
+ Password Policy
+ Multi-Factor Authentication Policy +
☁️ Cloud & Infrastructure + Cloud Security Policy
+ Network Security Policy
+ Backup and Recovery Policy +
🚨 Incident & Business Continuity + Incident Response Plan
+ Business Continuity Plan
+ Disaster Recovery Plan +
🤝 Third-Party & Compliance + Third Party Management
+ Data Protection Policy (GDPR)
+ Privacy Policy +
+ +--- + +## 🎯 Transparency Benefits + +By mapping presentation topics to documented ISMS policies, Hack23 demonstrates: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
BenefitDescriptionStakeholder Value
Verifiable ClaimsAll security practices discussed are backed by documented policiesAttendees can independently verify our security approach
🏆 Competitive AdvantagePublic ISMS demonstrates security maturityDifferentiation in client proposals and procurement
🤝 Trust BuildingTransparency reduces information asymmetryEnhanced credibility with clients and partners
📚 Educational ValueOthers can learn from our documented approachCommunity contribution and thought leadership
Audit ReadinessPre-documented policies accelerate auditsReduced audit preparation time and cost
🔄 Continuous ImprovementPublic accountability drives policy refinementHigher quality security program
+ +--- + +## 📞 Questions About Our ISMS? + +If you have questions about our security policies or ISMS implementation: + +- **Repository:** [github.com/Hack23/ISMS-PUBLIC](https://github.com/Hack23/ISMS-PUBLIC) +- **Issues/Discussions:** Use GitHub Issues for questions or clarifications +- **LinkedIn:** Connect with [James Pether Sörling](https://www.linkedin.com/in/jamessorling/) +- **Website:** [hack23.com](https://hack23.com) + +--- + +## 📝 Document Control + + + + + + + + + + + + + + + + + + + + + + +
Approved ByJames Pether Sörling, CEO, Hack23 AB
DistributionPublic - Conference Attendees, Clients, Partners, Security Community
ClassificationPublic
Effective Date2025-01-10 (UTC)
Next Review2026-01-10 (Annual Review)
+ +### Framework Compliance + +
+ ISO 27001:2022 + NIST CSF 2.0 + CIS Controls v8.1 + OpenChain 2.1 +
+ +--- + +
+

Security Through Transparency

+

Hack23 AB | Org.nr 559534-7807 | Sweden

+

View Complete ISMS-PUBLIC Repository

+
diff --git a/LicenseComplianceAlternatives.md b/LicenseComplianceAlternatives.md index 207c8ca..b85eeab 100644 --- a/LicenseComplianceAlternatives.md +++ b/LicenseComplianceAlternatives.md @@ -1,5 +1,17 @@ # Open source license compliance check alternatives for Java Maven projects +## ISMS Policy References + +The license compliance practices discussed in this document align with Hack23 AB's documented ISMS policies: + +- **[Open Source Policy](https://github.com/Hack23/ISMS-PUBLIC/blob/main/Open_Source_Policy.md)** - Comprehensive open source governance, license compliance, and SBOM requirements +- **[Third Party Management](https://github.com/Hack23/ISMS-PUBLIC/blob/main/Third_Party_Management.md)** - Vendor and third-party component security assessment procedures +- **[Secure Development Policy](https://github.com/Hack23/ISMS-PUBLIC/blob/main/Secure_Development_Policy.md)** - Software composition analysis (SCA) requirements in CI/CD pipelines + +For the complete ISMS documentation, visit the [ISMS-PUBLIC repository](https://github.com/Hack23/ISMS-PUBLIC). + +--- + ## Problem Software Component Verification Standard (SCVS) diff --git a/README.md b/README.md index e66dcf5..f3ab413 100644 --- a/README.md +++ b/README.md @@ -5,6 +5,7 @@ LinkedIn GitHub OpenHub + ISMS-PUBLIC --- @@ -15,6 +16,7 @@ This repository contains resources and talks by James Pether Sörling, focusing ## 📋 Contents +- [Referenced ISMS Policies](#-referenced-isms-policies) - [Secure Development Pipeline Talk](#secure-development-pipeline-talk) - [License Tools for Java Projects](#license-tools-for-java-projects) - [Security Testing Tools](#security-testing-tools) @@ -24,6 +26,55 @@ This repository contains resources and talks by James Pether Sörling, focusing --- +## 🔐 Referenced ISMS Policies + +All security practices and compliance approaches discussed in these presentations are backed by Hack23 AB's publicly available Information Security Management System (ISMS). This demonstrates our commitment to security-through-transparency. + +
+ + ISMS-PUBLIC Repository + +
+ +### Core Security Policies + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Policy AreaDocumentDescription
🔐 Information SecurityInformation Security PolicyFoundation of our security management system, defining security principles and governance structure
🛠️ Secure DevelopmentSecure Development PolicyDevSecOps practices, CI/CD security, SAST/DAST/SCA requirements, and compliance automation
📜 Open Source ComplianceOpen Source PolicyOpen source license compliance, SBOM generation, and vulnerability management
🤝 Third-Party ManagementThird Party ManagementVendor security assessment, supply chain risk management, and procurement security
🔍 Vulnerability ManagementVulnerability Management ProcedureSystematic approach to identifying, assessing, and remediating security vulnerabilities
+ +For a complete mapping of presentation topics to ISMS policies, see [ISMS_REFERENCE_GUIDE.md](ISMS_REFERENCE_GUIDE.md). + +--- + ## 🔐 Secure Development Pipeline Talk James Pether Sörling presented this talk at Javaforum Göteborg, where he discussed how to secure your development pipeline with static application security tests (SAST), dynamic application security tests (DAST), and software composition analysis (SCA) using SonarQube. diff --git a/Security.md b/Security.md index d4afbba..24e87f1 100644 --- a/Security.md +++ b/Security.md @@ -1,5 +1,16 @@ +# Security Resources and ISMS Policy References +This document provides security resources for threat modeling, vulnerability management, and compliance frameworks. All security practices are backed by Hack23 AB's [ISMS-PUBLIC](https://github.com/Hack23/ISMS-PUBLIC) repository, demonstrating our commitment to transparent security governance. +## Referenced Security Policies + +The security practices discussed below align with Hack23 AB's documented ISMS policies: + +- **[Information Security Policy](https://github.com/Hack23/ISMS-PUBLIC/blob/main/Information_Security_Policy.md)** - Overall security management framework and governance +- **[Secure Development Policy](https://github.com/Hack23/ISMS-PUBLIC/blob/main/Secure_Development_Policy.md)** - SDLC security requirements, DevSecOps practices +- **[Vulnerability Management Procedure](https://github.com/Hack23/ISMS-PUBLIC/blob/main/Vulnerability_Management_Procedure.md)** - Systematic vulnerability identification and remediation + +--- ## Threats @@ -43,7 +54,6 @@ Not all known software security issues covered, mainly companies and large organ - # Group the rules to CWE @@ -77,7 +87,6 @@ So important to patch often. - # Group the rules to NIST 800-53 https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-search#/controls?version=5.1 @@ -171,4 +180,3 @@ CycloneDX is a lightweight software bill-of-material (SBOM) specification design The Software Package Data Exchange (SPDX) -