Security RAT : Tool For Handling Security Requirements In Development

OWASP Security RAT (Requirement Automation Tool) is a tool supposed to assist with the problem of addressing security requirements during application development. The typical use case is:

  • specify parameters of the software artifact you’re developing
  • based on this information, list of common security requirements is generated
  • go through the list of the requirements and choose how you want to handle the requirements
  • persist the state in a JIRA ticket (the state gets attached as a YAML file)
  • create JIRA tickets for particular requirements in a batch mode in developer queues
  • import the main JIRA ticket into the tool anytime in order to see progress of the particular tickets.

Also Read – Ph0neutria : Malware Zoo Builder That Sources Samples Straight From The Wild

Finally, you can use Security RAT to load requirement set persisted in Step 3. SecurityRAT will also load the information to all issues created for this set and display their status.

For getting more information about the tool in 40 minutes, you can watch this video;