Preview only show first 10 pages with watermark. For full document please download

Ibm Security Appscan Source: Installation And Administration Guide

   EMBED


Share

Transcript

IBM Security AppScan Source Version 9.0.1 Installation and Administration Guide  IBM Security AppScan Source Version 9.0.1 Installation and Administration Guide  (C) Copyright IBM Corp. and its licensors 2003, 2014. All Rights Reserved. IBM, the IBM logo, ibm.com Rational, AppScan, Rational Team Concert, WebSphere and ClearQuest are trademarks or registered trademarks of International Business Machines Corp. registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the web at Copyright and trademark information at http://www.ibm.com/legal/copytrade.shtml. Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. Microsoft, Windows, Windows NT and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries or both. Unix is a registered trademark of The Open Group in the United States and other countries. Java and all Java-based trademarks and logos are trademarks or registered trademarks of Oracle and/or its affiliates. This program includes: Jacorb 2.3.0, Copyright 1997-2006 The JacORB project; and XOM1.0d22, Copyright 2003 Elliotte Rusty Harold, each of which is available under the Gnu Library General Public License (LGPL), a copy of which is available in the Notices file that accompanied this program. Contents Chapter 1. Introduction to IBM Security AppScan Source . . . . . . . . . . . 1 Chapter 4. Upgrading AppScan Source What's New in AppScan Source . . . . . . . . 2 Migrating to the current version of AppScan Source 4 Migrating from Version 9.0 . . . . . . . . 4 Migrating from Version 8.7 . . . . . . . . 4 Important concepts . . . . . . . . . . . . 6 Classifications . . . . . . . . . . . . . 7 Workflow . . . . . . . . . . . . . . 7 AppScan Source deployment models . . . . . . 8 Standard desktop deployment . . . . . . . 9 Small workgroup deployment . . . . . . . 10 Enterprise workgroup deployment . . . . . 12 United States government regulation compliance . . 14 AppScan Source and accessibility . . . . . . . 15 Chapter 5. Advanced installation and activation topics . . . . . . . . . . 53 Chapter 2. System requirements and installation prerequisites . . . . . . . 17 71 71 74 AppScan Source language and framework support 17 AppScan Source for Analysis and AppScan Source for Development (Eclipse plug-in) component prerequisite on Linux . . . . . . . . . . . 20 Chapter 3. Sample installation scenarios . . . . . . . . . . . . . 23 Installing all required components on one machine Installing IBM Rational License Server . . . . Installing IBM Security AppScan Enterprise Server . . . . . . . . . . . . . . . Installing AppScan Source . . . . . . . . Logging into AppScan Source . . . . . . . Installing AppScan Source components in a multi-machine environment . . . . . . . . . Installing IBM Rational License Server on Machine A. . . . . . . . . . . . . . Installing IBM Security AppScan Enterprise Server on Machine B . . . . . . . . . . Installing AppScan Source client products on Machine C. . . . . . . . . . . . . . Installing the AppScan Source Database on Machine D . . . . . . . . . . . . . Logging into AppScan Source . . . . . . . Installing AppScan Source and integrating it with an existing AppScan Enterprise Server . . . . . . Installing AppScan Source . . . . . . . . Logging into AppScan Source . . . . . . . Migrating Rational AppScan Source Edition Version 8.0.x or earlier to Version 8.6.x . . . . . . . . Installing IBM Rational License Server . . . . Installing Rational AppScan Enterprise Server . . Upgrading Rational AppScan Source Edition . . Logging into Rational AppScan Source Edition © Copyright IBM Corp. 2003, 2014 24 24 25 26 30 30 31 32 33 35 38 39 39 43 44 44 45 46 48 49 Starting the installation wizard . . . . . . . . Installation and user data file locations . . . . . Changing the AppScan Source data directory . . AppScan Enterprise Server overview . . . . . . Installing the database and configuring connections to AppScan Enterprise Server . . . . . . . . Install and configure IBM solidDB . . . . . . Install to an existing Oracle database . . . . . Registering the AppScan Source Database with AppScan Enterprise Server . . . . . . . . Backing up the AppScan Source Database . . . Restoring the AppScan Source IBM solidDB database . . . . . . . . . . . . . . Installing AppScan Source on OS X . . . . . . Installing AppScan Source for Development . . . AppScan Source for Development (plug-in for Eclipse, IBM Worklight, and Rational Application Developer for WebSphere Software (RAD)) . . . Installing the AppScan Source for Development plug-in for Visual Studio . . . . . . . . . Installing AppScan Source for Automation . . . . Syntax . . . . . . . . . . . . . . . Fix pack installation . . . . . . . . . . . 54 55 56 58 59 59 63 69 70 74 78 79 81 81 Chapter 6. Customizing the AppScan Source installation . . . . . . . . . 85 Creating a custom or silent installation . . . . Launching the Installation Configuration Wizard Using the Custom Installation Configuration Wizard . . . . . . . . . . . . . . Running a custom or silent installation . . . . Example: Install AppScan Source through a custom installation . . . . . . . . . . . . . . 85 86 . 86 . 88 . 89 Chapter 7. AppScan Source silent installers . . . . . . . . . . . . . . 91 Creating a custom or silent installation . . . . . Launching the Installation Configuration Wizard Using the Custom Installation Configuration Wizard . . . . . . . . . . . . . . . Running a custom or silent installation . . . . . Example: Install AppScan Source silently through an Installation Framework . . . . . . . . . . 91 91 92 94 95 Chapter 8. Activating the software . . . 97 Importing a license file Using a floating license Viewing licenses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97 . 98 . 99 iii Chapter 9. Removing AppScan Source from your system . . . . . . . . . 101 Removing from Microsoft Windows platforms . Removing from Linux platforms . . . . . . Removing from OS X platforms . . . . . . . 101 . 101 . 101 Chapter 10. Administering AppScan Source . . . . . . . . . . . . . . 103 User accounts and permissions . . . . . . . Creating AppScan Source users . . . . . . . AppScan Enterprise Server authentication: Migration considerations for replacement of the IBM Rational Jazz user authentication component with IBM WebSphere Liberty . . . Configuring automatic login of AppScan Enterprise Server users . . . . . . . . . Creating local product administrator users in AppScan Enterprise Server Liberty . . . . . Creating a user account for the Automation Server . . . . . . . . . . . . . . . 103 104 105 105 106 108 Chapter 12. Logging in to AppScan Enterprise Server from AppScan Source products . . . . . . . . . . 113 iv . . Chapter 13. LDAP integration . . . 114 . . . . 115 Chapter 14. Registering applications and projects for publishing to AppScan Source . . . . . . . . . . 117 Chapter 15. AppScan Source application and project files . . . . . 119 Chapter 16. Port configuration . . . . 123 Chapter 11. Auditing user activity . . . 111 Changing AppScan Source user passwords AppScan Enterprise Server SSL certificates. Default open ports . . . . . Port forwarding configuration . . Changing the IBM solidDB port . . . . . . . . . . . . . . . . . 123 . 123 . 123 Chapter 17. Changing IBM solidDB user passwords after installation . . . 125 Notices . . . . . . . . . . . . . . 135 Index . . . . . . . . . . . . . . . 139 . 113 IBM Security AppScan Source: Installation and Administration Guide Chapter 1. Introduction to IBM Security AppScan Source IBM® Security AppScan® Source delivers maximum value to every user in your organization who plays a role in software security. Whether a security analyst, quality assurance professional, developer, or executive, the AppScan Source products deliver the functionality, flexibility, and power you need - right to your desktop. The product set includes: v AppScan Source for Analysis: Workbench to configure applications and projects, scan code, analyze, triage, and take action on priority vulnerabilities. v AppScan Source for Automation: Allows you to automate key aspects of the AppScan Source workflow and integrate security with build environments during the software development life cycle. v AppScan Source for Development: Developer plug-ins integrate many AppScan Source for Analysis features into Microsoft Visual Studio, the Eclipse workbench, and Rational® Application Developer for WebSphere® Software (RAD). This allows software developers to find and take action on vulnerabilities during the development process. The Eclipse plug-in allows you to scan source code for security vulnerabilities - and you can scan IBM Worklight® projects with the Eclipse plug-in. To enhance the value of AppScan Source within your organization, the products include these components: v AppScan Source Security Knowledgebase: In-context intelligence on each vulnerability, offering precise descriptions about the root cause, severity of risk, and actionable remediation advice. v AppScan Enterprise Server: Most AppScan Source products and components must communicate with an AppScan Enterprise Server. Without one, you can use AppScan Source for Development in local mode - but features such as custom rules, shared scan configurations, and shared filters will be unavailable. The server provides centralized user management capabilities and a mechanism for sharing assessments via the AppScan Source Database. The server includes an optional Enterprise Console component. If your administrator installs this component, you can publish assessments to it from AppScan Source for Analysis, AppScan Source for Automation, and the AppScan Source command line interface (CLI). The Enterprise Console offers a variety of tools for working with your assessments - such as reporting features, issue management, trend analysis, and dashboards. Note: – AppScan Enterprise Server is not supported on OS X. – If you have a basic server license, the server may only be accessed by up to ten (10) concurrent connections from AppScan products. With a premium server license, unlimited connections are allowed. Important: When scanning, AppScan Enterprise Server and AppScan Source clients (except AppScan Source for Development) both require a direct connection to the AppScan Source Database (either solidDB® or Oracle). © Copyright IBM Corp. 2003, 2014 1 This Software Offering does not use cookies or other technologies to collect personally identifiable information. Translated national languages The AppScan Source user interfaces are available in these languages: v English v Brazilian Portuguese v Simplified Chinese v Traditional Chinese v v v v v v German Spanish French Italian Japanese Korean v Russian What's New in AppScan Source This topic describes new features that have been added to AppScan Source. v “New integration solution support” v “Support for importing Xcode workspaces” v “Autodiscovery and configuration of applications built on popular application server technology” on page 3 v “Integration with IBM Business Partner Arxan” on page 3 v “AppScan Enterprise Server authentication: Replacement of IBM Rational Jazz user authentication component with IBM WebSphere Liberty” on page 3 v “DISA Application Security and Development STIG V3R8 report support” on page 3 v “Support for IBM Worklight web applications” on page 3 v “Enhanced scanning support” on page 3 v “Russian national language support” on page 3 v “Capabilities and features that are no longer supported in AppScan Source Version 9.0.1” on page 3 New integration solution support As of AppScan Source Version 9.0.1: v Rational Application Developer for WebSphere Software (RAD) Version 9.1 project files and workspaces can be scanned - and the AppScan Source for Development (Eclipse plug-in) can be applied to RAD Version 9.1. v Xcode 6.0 for Objective-C (for iOS applications only) is now a supported compiler on OS X. Support for importing Xcode workspaces On OS X, you can now import and scan entire Xcode workspaces consisting of multiple projects. 2 IBM Security AppScan Source: Installation and Administration Guide Autodiscovery and configuration of applications built on popular application server technology If you have existing Java™ applications that have been deployed to a supported Apache Tomcat or WebSphere Application Server Liberty server, you can now automatically import them to AppScan Source. If you have Java applications that have been deployed to an unsupported application server, you can extend the application server import framework to add your application server and then import the applications. Integration with IBM Business Partner Arxan This includes support for Arxan-specific integrity rules, new Arxan specific vulnerability and project types, as well as Arxan remediation assistance. AppScan Enterprise Server authentication: Replacement of IBM Rational Jazz™ user authentication component with IBM WebSphere Liberty AppScan Enterprise Server now utilizes IBM WebSphere Liberty for user authentication. If you are upgrading from a previous version of AppScan Source, users that were set up with Jazz authentication will not be functional and must be recreated. DISA Application Security and Development STIG V3R8 report support AppScan Source now supports the Defense Information Systems Agency (DISA) Application Security and Development Security Technical Implementation Guide (STIG) V3R8 report. Support for IBM Worklight web applications You can now scan mobile and desktop web applications that are developed in IBM Worklight. Enhanced scanning support Enhanced accuracy for JavaScript analysis: v Pattern-based static analysis results for JavaScript are now included. v Preliminary support for Backbone.js and Require.js. v Various bug fixes. Russian national language support As of AppScan Source Version 9.0.1, the product user interface and select documentation can be displayed in Russian. Capabilities and features that are no longer supported in AppScan Source Version 9.0.1 As of AppScan Source Version 9.0.1: v OS X Version 10.7 is no longer a supported operating system. v Xcode versions 4.5 and 4.6 are no longer supported. Scanning Objective-C in projects from these versions of Xcode is no longer supported. Chapter 1. Introduction to IBM Security AppScan Source 3 v Visual Studio 2008 project files are no longer supported - and the AppScan Source for Development (Visual Studio plug-in) can no longer be applied to Visual Studio 2008. v As of AppScan Source Version 9.0, the Java and C++ code quality analysis features were deprecated. These features are no longer supported in Version 9.0.1. Migrating to the current version of AppScan Source This topic contains migration information for changes that have gone into this version of AppScan Source. If you are upgrading from an older version of AppScan Source, be sure to note the changes for the version of AppScan Source that you are upgrading and all versions leading up to this current version. v “Migrating from Version 9.0” v “Migrating from Version 8.7” Migrating from Version 9.0 AppScan Enterprise Server authentication: Migration considerations for replacement of the IBM Rational Jazz user authentication component with IBM WebSphere Liberty v Migrating from an Enterprise Server that only has local Jazz users: In this upgrade scenario, the former Jazz users will appear in the AppScan Source Database as AppScan Enterprise Server users, however, they will not be valid. These users can be removed from the Database - or they can be converted to AppScan Source users if you follow the instructions in http://www.ibm.com/ support/docview.wss?uid=swg21686347 for enabling that conversion. v Migrating from an Enterprise Server that was configured with LDAP: During the Enterprise Server upgrade, you have the option of configuring the Enterprise Server with LDAP again. If you do this, existing users will still work in AppScan Source. v Migrating from an Enterprise Server that was configured with Windows authentication: If your Enterprise Server was configured with Windows authentication, existing users will work in AppScan Source, provided the new Enterprise Server Liberty is configured to use Windows authentication. Migrating from Version 8.7 v “Changes to findings classifications” v “Default settings changes that will improve scan coverage” on page 5 v “Restoring AppScan Source predefined filters from previous versions” on page 6 Changes to findings classifications After Version 8.7, findings classifications changed. This table lists the old classifications mapped to the new classifications: Table 1. Findings classification changes 4 Findings classifications prior to AppScan Source Version 8.8 Classifications as of AppScan Source Version 8.8 Vulnerability Definitive security finding Type I Exception Suspect security finding Type II Exception Scan coverage finding IBM Security AppScan Source: Installation and Administration Guide An example of these changes can be seen in the Vulnerability Matrix view. As of Version 8.8, the view looks like this: Default settings changes that will improve scan coverage As of AppScan Source Version 8.8: v The default value of show_informational_findings in scan.ozsettings has changed from true to false. v The default value of wafl_globals_tracking in ipva.ozsettings has changed from false to true. This setting enables AppScan Source to find dataflow between different components of a framework-based application (for example, dataflow from a controller to a view). The change to show_informational_findings will result in assessments not including findings with a severity level of Info by default. Chapter 1. Introduction to IBM Security AppScan Source 5 Note: If you have scan configurations that were created prior to Version 8.8 that did not explicitly set values for these settings, the scan configurations will now use their new default values. Restoring AppScan Source predefined filters from previous versions In AppScan Source Version 8.8, predefined filters were improved to provide better scan results. If you need to continue using the predefined filters from older versions of AppScan Source (archived filters are listed in Chapter 18, “AppScan Source predefined filters (Version 8.7.x and earlier),” on page 127), follow the instructions in Chapter 19, “Restoring archived predefined filters,” on page 129. Important concepts Before you begin to use or administer AppScan Source, you should become familiar with fundamental AppScan Source concepts. This section defines basic AppScan Source terminology and concepts. Subsequent chapters repeat these definitions to help you understand their context in AppScan Source for Analysis. AppScan Source for Analysis scans source code for vulnerabilities and produces findings. Findings are the vulnerabilities identified during a scan, and the result of a scan is an assessment. A bundle is a named collection of individual findings and is stored with an application. Applications, their attributes, and projects are created and organized in AppScan Source for Analysis: v Applications: An application contains one or more projects and their related attributes. v Projects: A project consists of a set of files (including source code) and their related information (such as configuration data). A project is always part of an application. v Attributes: An attribute is a characteristic of an application that helps organize the scan results into meaningful groupings, such as by department or project leader. You define attributes in AppScan Source for Analysis. The principal activity of AppScan Source for Analysis is to scan source code and analyze vulnerabilities. Assessments provide an analysis of source code for vulnerabilities including: v Severity: High, medium, or low, indicating the level of risk v Vulnerability Type: Vulnerability category, such as SQL Injection or Buffer Overflow v File: Code file in which the finding exists v API/Source: The vulnerable call, showing the API and the arguments passed to it v Method: Function or method from which the vulnerable call is made v Location: Line and column number in the code file that contains the vulnerable API v Classification: Security finding or scan coverage finding. For more information, see “Classifications” on page 7. 6 IBM Security AppScan Source: Installation and Administration Guide Classifications Findings are classified by AppScan Source to indicate whether they are security or scan coverage findings. Security findings represent actual or likely security vulnerabilities - whereas scan coverage findings represent areas where configuration could be improved to provide better scan coverage. Each finding falls into one of these classifications: v Definitive security finding: A finding that contains a definitive design, implementation, or policy violation that presents an opportunity for an attacker to cause the application to operate in an unintended fashion. This attack could result in unauthorized access, theft, or corruption of data, systems, or resources. Every definitive security finding is fully articulated, and the specific underlying pattern of the vulnerable condition is known and described. v Suspect security finding: A finding that indicates a suspicious and potentially vulnerable condition that requires additional information or investigation. A code element or structure that can create a vulnerability when used incorrectly. A suspect finding differs from a definitive finding because there is some unknown condition that prevents a conclusive determination of vulnerability. Examples of this uncertainty can be the use of dynamic elements, or of library functions for which the source code is not available. As a result, there is an additional level of research that is required to confirm or reject a suspect finding as definitive. v Scan coverage finding: Findings that represent areas where configuration could be improved to provide better scan coverage (for example, lost sink findings). Note: In some cases, a classification of None may be used to denote a classification that is neither a security finding nor a scan coverage finding. Workflow After installation, deployment, and user management, the AppScan Source workflow consists of these basic steps. 1. Set security requirements: A manager or security expert defines vulnerabilities and how to judge criticality. 2. Configure applications: Organize applications and projects. 3. Scan: Run the analysis against the target application to identify vulnerabilities. 4. Triage and analyze results: Security-minded staff study results to prioritize remediation workflow and separate real vulnerabilities from potential ones, allowing triage on critical issues to begin immediately. Isolate the issues you need to fix first. 5. Customize the Knowledgebase: Customize the AppScan Source Security Knowledgebase to address internal policies. 6. Publish scan results: Add scan results to the AppScan Source Database or publish them to the AppScan Enterprise Console. 7. Assign remediation tasks: Assign defects to the development team to resolve vulnerabilities. 8. Resolve issues: Eliminate vulnerabilities by rewriting code, removing flaws, or adding security functions. 9. Verify fixes: The code is scanned again to assure that vulnerabilities are eliminated. Chapter 1. Introduction to IBM Security AppScan Source 7 C onfigure AppScan Source for Analysis S c an AppScan Source for Analysis AppScan Source for Automation AppScan Source for Development Monitor Enterprise Console Triage AppScan Source for Analysis AppScan Enterprise Server R emediate AppScan Source for Analysis AppScan Source for Remediation AppScan Source for Development A s s ign AppScan Source for Analysis AppScan Source deployment models This section describes three different deployment models and the components that comprise each model. The AppScan Source products (coupled with the AppScan Enterprise Server) support several deployment options to meet varied organizational requirements. Client and server components comprise the product solution, and each component serves a specific purpose. Some deployment models require all components while others need only a few. Furthermore, some information technology policies require deployment of certain server components on separate computers versus all components on one computer. This section describes three different deployment models: v “Standard desktop deployment” on page 9 v “Small workgroup deployment” on page 10 v “Enterprise workgroup deployment” on page 12 The deployment that best fits your needs could be a combination of models. This table provides a brief description of each deployed AppScan Source product or component. 8 Component Description AppScan Source for Analysis A workbench to analyze, isolate, and take action on priority vulnerabilities. Provides security analysts, QA managers, and development managers with fast time-to-results. AppScan Source for Analysis must communicate with the AppScan Enterprise Server. IBM Security AppScan Source: Installation and Administration Guide Component Description AppScan Source for Development IDE-integrated components focused on remediation of vulnerabilities at the line of code level. AppScan Source for Development only communicates with the AppScan Enterprise Server when scanning source code. AppScan Source Database An out-of-the-box database that persists the AppScan Source Security Knowledgebase data, assessment data, and application/project inventory. Important: When scanning, AppScan Enterprise Server and AppScan Source clients (except AppScan Source for Development) both require a direct connection to the AppScan Source Database (either solidDB or Oracle). AppScan Source for Automation Automate key aspects of the AppScan Source workflow and integrate scans with build environments during the software development life cycle (SDLC). The Automation Server processes requests to scan and publish assessments and generate reports. It runs as a service/daemon and must communicate with the AppScan Enterprise Server. AppScan Source command line interface (CLI) client Provides command line access to various AppScan Source functions to enable integration, automation, and scripting, in addition to the functions provided by AppScan Source for Automation. The CLI must communicate with the AppScan Enterprise Server. Each of the components in the table must communicate with an AppScan Enterprise Server. The server provides centralized user management capabilities and a mechanism for sharing assessments via the AppScan Source Database. In addition, if your administrator has installed the Enterprise Console component of the AppScan Enterprise Server, you can publish assessments to it. The Enterprise Console offers a variety of tools for working with your assessments - such as reporting features, issue management, trend analysis, and dashboards. Standard desktop deployment The standard desktop deployment is for a single AppScan Source user in a small organization or a security analyst/auditor who performs security assessments, both onsite and offsite. It assumes no defect tracking system integration or build integration (through use of AppScan Source for Automation). This deployment model consists of two AppScan Source components, AppScan Source for Analysis (client) and the AppScan Enterprise Server, installed on one computer, such as a notebook. The desktop deployment model focuses on scan results and individual productivity and convenience rather than the ability to deploy AppScan Source across numerous computers and optimization around a team effort. Chapter 1. Introduction to IBM Security AppScan Source 9 With this model, a user authenticates to the AppScan Enterprise Server using the AppScan Source administrative account, and no LDAP Directory Server integration is expected. This model assumes that a source control management client on the computer provides access to source code, or the source code resides on the computer. The standard desktop deployment is ideal for a mobile auditor. For example, the auditor might work onsite and then want to finish some work at home or while traveling. If the auditor logs in to the notebook running AppScan Source for Analysis and the AppScan Enterprise Server while offsite, there is access to the source code and the saved assessments. Later, when the auditor returns to work onsite, reconnecting to the source control system allows for the return of the corrected source to the corporate repository. This model allows for the generation of leave-behind reports with all of the assessment result details. The following diagram depicts a standard desktop deployment with client and server components on the same computer. S ourc e C ontrol Manager client AppScan Source for Analysis AppScan Source for Development AppScan Source Command Line Client Browser S erver Enterprise Console AppScan Enterprise Server Database server AppScan Source database Small workgroup deployment The small workgroup deployment best fits a small to moderate size team that does not have many IT Compliance Guidelines related to application deployment. With this model, AppScan Source server components reside on a dedicated computer, likely on the same subnet as computers running the AppScan Source 10 IBM Security AppScan Source: Installation and Administration Guide client components. The expectation is that a local AppScan Source administrator manages AppScan Source user accounts and that no integration exists with a corporate LDAP Directory Server. In addition, the assumption is that a source control management client on the computer provides access to source code or a copy of the source also exists on the computer. This model enables team collaboration with a minimal amount of deployment overhead and administration. It is important to understand that this deployment model includes: v Security analysts and developers connect to the AppScan Enterprise Server v Auditors/managers connect to the Enterprise Console component of AppScan Enterprise Server through a web browser v AppScan Source server components run on a dedicated computer with access to source code An installation for a small workgroup deployment consists of the client and server components that are necessary to run AppScan Source components on multiple computers on a network. Server Components v AppScan Source Database v AppScan Source for Automation Client Components v AppScan Source for Analysis v AppScan Source Command Line Interface v AppScan Source for Development for Eclipse, RAD, Worklight (not selected by default) v Windows only: AppScan Source for Development for Visual Studio 2008 (not selected by default)(this option is only available if the installer has detected Microsoft Visual Studio 2008 on your system) v Windows only: AppScan Source for Development for Visual Studio 2010 (not selected by default)(this option is only available if the installer has detected Microsoft Visual Studio 2010 on your system) v Windows only: AppScan Source for Development for Visual Studio 2012 (not selected by default)(this option is only available if the installer has detected Microsoft Visual Studio 2012 on your system) The following diagram depicts a small workgroup deployment of the AppScan Source components. Chapter 1. Introduction to IBM Security AppScan Source 11 Enterprise workgroup deployment The enterprise workgroup deployment is for medium to large teams in large organizations where enterprise considerations are required. This deployment works well if your organization must: v Comply with IT Governance and Compliance Guidelines such as clustering and load balancing web applications v Maximize corporate resources, such as having the database in a data center with automatic backups v Run components within certain firewalls, requiring some form of port-forwarding This deployment model expects that there is a corporate LDAP Directory Server and that authentication to use AppScan Source requires validation of credentials through the directory server. It also assumes that access to source code is available through a source control management client on the computer or the source resides on the computer, and that a defect tracking system integration is in place. Typically, the organization automates application scans by integrating with the build process, thus requiring the deployment of AppScan Source for Automation. In this model, it is also possible that the enterprise has standardized on a database server, such as Oracle. A common enterprise workgroup deployment would have these characteristics: v Security analysts and developers connect to the AppScan Enterprise Server v Auditors connect to the Enterprise Console component of AppScan Enterprise Server through a web browser 12 IBM Security AppScan Source: Installation and Administration Guide v AppScan Source server components run on different computers due to IT Governance and Compliance Guidelines – The Enterprise Console is on a central web application server cluster that is load balanced, and the Automation Server runs on one or more build servers – Data Center contains a Oracle Database Server v Automation Server is deployed on the build systems v AppScan Enterprise Server communicates with the LDAP Directory Server for user authentication v AppScan Enterprise Server and AppScan Source clients connect to the AppScan Source Database hosted in a Data Center (and possibly requires a specific database such as Oracle) v Source control clients provide access to source code on all appropriate computers v AppScan Source for Analysis integrates with defect tracking system clients on the same computer The following diagram depicts the deployment of the AppScan Source components in an Enterprise Workgroup environment. S ec urity A nalys t AppScan Source for Analysis Developer Manager A dminis trator AppScan Source for Development Source control client Source control client Defect tracking system client Defect tracking system client AppScan Source for Analysis B rows er Source control client A ppS c an S ourc e server Source control server Enterprise Console AppScan Enterprise Server Defect tracking system server Data C enter Oracle database server Build server Active directory server Source control client Automation server AppScan Source database AppScan Source database Chapter 1. Introduction to IBM Security AppScan Source 13 United States government regulation compliance Compliance with United States government security and information technology regulations help to remove sales impediments and roadblocks. It also provides a proof point to prospects worldwide that IBM is working to make their products the most secure in the industry. This topic lists the standards and guidelines that AppScan Source supports. v “Internet Protocol Version 6 (IPv6)” v “Federal Information Processing Standard (FIPS)” v “National Institute of Standards and Technology (NIST) Special Publication (SP) 800-131a” v “Windows 7 machines that are configured to use the United States Government Configuration Baseline (USGCB)” on page 15 Internet Protocol Version 6 (IPv6) AppScan Source is enabled for IPv6, with these exceptions: v Inputting IPv6 numerical addresses is not supported and a host name must be entered instead. Inputting IPv4 numerical addresses is supported. v IPv6 is not supported when connecting to Rational Team Concert™. Federal Information Processing Standard (FIPS) On Windows and Linux platforms that are supported by AppScan Source, AppScan Source supports FIPS Publication 140-2, by using a FIPS 140-2 validated cryptographic module and approved algorithms. On OS X platforms that are supported by AppScan Source, manual steps are needed to operate in FIPS 140-2 mode. To learn background information about AppScan Source FIPS compliance - and to learn how to enable and disable AppScan Source FIPS 140-2 mode, see these technotes: v Operating AppScan Source version 8.7 or later in FIPS 140-2 mode on OS X v How to enable/disable/verify FIPS 140-2 mode in AppScan Source (Linux and Windows) v Background information about AppScan Source version 8.7 or later FIPS 140-2 support National Institute of Standards and Technology (NIST) Special Publication (SP) 800-131a NIST SP 800-131A guidelines provide cryptographic key management guidance. These guidelines include: v Key management procedures. v How to use cryptographic algorithms. v Algorithms to use and their minimum strengths. v Key lengths for secure communications. Government agencies and financial institutions use the NIST SP 800-131A guidelines to ensure that the products conform to specified security requirements. 14 IBM Security AppScan Source: Installation and Administration Guide NIST SP 800-131A is supported only when AppScan Source is operating in FIPS 140-2 mode. To learn about enabling and disabling AppScan Source FIPS 140-2 mode, see “Federal Information Processing Standard (FIPS)” on page 14. Important: If the AppScan Enterprise Server that you will connect to is enabled for NIST 800-131a compliance, you must set AppScan Source to force Transport Layer Security V1.2. If Transport Layer Security V1.2 is not forced, connections to the server will fail. v If you are not installing the AppScan Source Database (for example, you are only installing client components), you can force Transport Layer Security V1.2 by modifying \config\ounce.ozsettings (where is the location of your AppScan Source program data, as described in “Installation and user data file locations” on page 55)). In this file, locate this setting: