Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

TimeTopicTopDriver/PresenterDescription
28 November


9:00 - 9:15Status of the Casablanca Priorities Amy

Review the Casablanca security

achievements
9:15 - 10:00Outline Dublin Security PrioritiesStephenCreate the Dublin security priorities draft to review with seccom and present to the TSC
10:00 - 10:30Vulnerability Management Process Review (SECCOM-66)Pawel/Robert

Updates to the vulnerability management process


10:30 -10:45 Break

10:45 11:15Silver CII BadgingAmy Determine the Silver requirements the projects need to focus on for Dublin and the requirements that are met by the overall ONAP processes
11:15 - 12:00Relation between vulnerability reviews and release gatesAmy

Lessons learned from the Beijing and Casablanca reviews

Enumerate the vulnerability mitigates tasks for each milestone and release candidate. This will help the projects schedule package upgrades, replacements, and the development of compensating controls early in the release cycle.

12:00 - 1:00 Lunch

1:00 - 1:45Vulnerability handling clarifications (SECCOM-74 AmyCreate a simple workflow that will be used to explain the vulnerability remediation and documentation process to the PTLs
1:45 - 2:30 API SecurityNatachaReview the ETSI API security recommendations and requirements
2:30 - 2:45 break

2:45 - 3:00Risk Assessment ReviewPawel/Samuli

Review the findings from the risk assessments

Discuss the questionnaire proposed by Robert to help identify risk in projects

3:00 - 4:00 Risk Assessment Overall PlanPawel/Samuli

Define the scope of the risk assessment and the plan to complete the assessment

Focus on some selected areas of risk

4:00-4:15 Break

4:15 -5:00 wrap up

29 November


9:00 - 10:00 1hr ONAP Communication Security RequirementsPawelReview communication security between ONAP components and ensure that the transactions exchange between the different components are secure (Authentication, Authorization, Confidentiality)
10:00 - 10:30Security by design TBD

What guidelines are required to projects and the milestones to place security first and foremost.

  • project security documentation
  • Project communication policy to OOM
  •  Overall ONAP security documentation
  • Test cases
  • No XSS vulnerabilities in GUIs
  • input validation on all GUIs and APIs
  • Test driven development
10:30-10:45 Break

10:45-11:15 Security GuidelinesZygmunt Develop a plan to document the security of ONAP
11:15-12:30 Discussion and Review  Action ItemsAmyReview the meeting; assign action items
12:30-1:30Lunch

1:30-4:00 Backup if needed
 Additional discussions among participants still available

...