Security/Reviews/Marketplace Developer Registration

From MozillaWiki
Jump to: navigation, search

Status

MarketPlace
Tracker Bug bug 680570
Stage
Status Green (Green, Yellow, Red?)
Release Target
Health -
Status Note

Team

Product manager Rick Fant
Feature manager Caitlin Galimidi
Engineering lead Wil Clouser
Security lead Raymond Forbes
Privacy lead
Localization lead -
Accessibility lead -
QA lead Krupa Raj
UX lead -
Product marketing lead -
Additional members -

Open issues/risks

Stage 1: Definition

Introduction

This project allows developers to sign up with Marketplace and enable them to sell apps.

Use Cases

Data Flows

Diagram

DataFlow Diagrams

Data Type Definition

Data Types

Stage 2: Design

Threat Model

ID Title Threat Proposed Mitigations Threat Agent Rating Likelihood Impact Notes
1
2
3
4
5
6
7
8


User Interactions

Client Interactions

Server Interactions

Security Recommendations / Open Issues

CEF Logging Requirements

Authentication

  • bad password provided at login (or anywhere where user is prompted for auth)
  • bad username provided at login
  • account created
  • password changed
  • password reset requested
  • new privileged (e.g. reviewer, admin, etc) account created
  • account modified and granted additional rights (e.g. reviewer, admin, etc)

Authorization

Paypal

  • failed purchase

Denial of Service

Request Specific

Input Validation Exceptions

File Upload

  • Large number of file uploads
  • Attempt to upload something other than expected file

Business Test Cases

Document application specific test cases here

Privacy Risk Analysis

(Status of and link to privacy review and outcome here)

Stage 3: Planning

Application Security Requirements

Document individual requirements for the application here (e.g. CEF logging, captcha, etc)

It is expected that the Secure Coding Guidelines is followed but these requirements are especially important for this application.


Password Requirements

  • Threshold based CAPTCHA for login Restrict password guesses without CAPTCHA to 5.
  • Blacklist top bad passwords that could be selected by a user.

Account Requirements

  • Allow users to view last login time and IP address after authentication

Coding Requirements

  • Session based CSRF protection (e.g. not Django cookie based CSRF protection)
  • Clickjacking (x-frame-options) and XSS protection (CSP)

Other Requirements

  • Uploaded links must be verified against google safe browsing list (real time or daily cron)
  • Uploaded images must be strictly checked to validate only images are uploaded. More Info

SSL Requirements

  • SSL is required to the connection to paypal (user redirects and any backend connections)
  • The SSL cert must be strictly validated (specific code needed for backend connections)
  • HSTS must be enabled
  • No HTTP pages. Full HTTPS
  • Third party connections (e.g. twitter, facebook, paypal, etc) must link to the HTTPS page for that site. That may require rewriting the widget (twitter specifically)

Operation Security Requirements

Document network/platform security requirements here (e.g. IDS concerns, firewall changes, system hardening reqs, etc)

  • Secure Crypto Storage - HSM device needed for secure storage of any critical crypto keys
  • Separate & isolated network and storage devices required for appstore
  • AuditD - on all AppStore Servers - Bug 683747
  • OSSEC - on all AppStore Servers - Bug 683747


Mana Website Creation Form

Critical Security Requirements

Sensitive Bank information must go through Solitude.

Stage 4: Development

Repeatable Security Test Cases

Document individual repeatable security test cases here. Include a reference to the source repo, and documentation that governs how to execute test cases.

Secure Coding Guidelines

Document specific secure coding guidelines to be followed and relate them to specific issues/requirements that are specified; capture bug ids related to those issues.

Code Review Milestones

Table 1 - itemized list of code review milestones {i.e. breakdown of specific components that will be reviewed} Table 2 - list of app components/modules that should trigger additional security review (e.g. auth, csrf, file upload handling, etc)

Stage 5: Release

Application Security Verification

These subsections should contain a list of the steps to be taken, and the status of each activity

Code Review

Automated Security Testing

Manual Security Testing

Operational Security Verification

ArcSight Information

Network Design Security Review

Database Security Review

Platform Security (Hardening & Specific Config Requirements)

Landing Criteria

This should be a table itemizing everything from Stage 3 - Critical Security Requirements, including status. For status Red=Unimplemented,Yellow=implemented,Green=tested and passed?

Incident Response Plan

https://bugzilla.mozilla.org/show_bug.cgi?id=759494

Stage 6: Post Implementation Review

Production Security Considerations

Document additional/ongoing work for this application (e.g. specific things to watch for in ArcSight, gaming behaviour, etc)

Post Implementation Tasks

Itemize process/kb changes developed from this project (e.g. secure coding guidelines, policy stuff, etc)


Team status notes

status notes
Products tbd -
Engineering tbd -
Engineering tbd -
Engineering tbd -
Engineering tbd -
Engineering tbd -
Engineering tbd -
Engineering tbd -
Engineering tbd -