Question: Are secure coding standards defined, communicated, and enforced across all development teams?
-
Objective — Why This Matters
Secure coding standards reduce recurring vulnerabilities such as injection, insecure deserialization, and weak authentication. Consistent enforcement ensures security is baked in, not bolted on. -
Maturity Levels (0 – 5)
No secure coding policy or training.
Developers reference online checklists informally.
Organization-wide standard based on OWASP ASVS published.
Standards integrated into code reviews and CI pipelines.
Automated linting and SAST enforce compliance pre-merge.
Continuous learning loop; metrics from findings drive updates.
- How to Level Up
| From → To | Actions |
|---|---|
| 0 → 1 | Nominate security champion; circulate OWASP Top 10. |
| 1 → 2 | Adopt formal coding standard referencing ASVS; publish to wiki. |
| 2 → 3 | Add checklist to peer reviews; integrate into CI quality gates. |
| 3 → 4 | Deploy SAST rules (e.g., CodeQL, Bandit); block on critical findings. |
| 4 → 5 | Track defect trends; refine standards based on root-cause analysis. |
-
People / Process / Technology Enablers
People – Developers, AppSec Lead.
Process – Coding standards review cycle and training plan.
Technology – SonarQube, CodeQL, GitHub Advanced Security. -
Evidence Required
Secure coding policy, training records, review checklists. -
Metrics / KPIs
• percentage of developers trained in secure coding
• number of critical defects per KLOC
• average time to fix SAST findings -
Low-Cost / Open-Source Options (MSME)
| Purpose | Tool | Notes |
|---|---|---|
| Code Review Aid | SonarQube Community | Detects bugs and vulnerabilities. |
| Standards | OWASP ASVS / Cheat Sheets | Baseline for policies and training. |
| Automation | CodeQL / Bandit | Static code analysis integrations. |
-
Common Pitfalls
Relying only on framework defaults; inconsistent review discipline. -
Compliance Mapping
| Standard | Clauses / Notes |
|---|---|
| ISO 27001 | A.8.25 / A.8.28. |
| NIST CSF 2.0 | PR.DS-6 / PR.IP-3. |
| CERT-In 2022 | Secure development requirement. |
| NIRMATA Scoring | AS-Q01 ≥ Level 4 requires automated SAST integration. |