My task for this assignment is to use two different SCA tools “Snyk” and “Dependency-Check” to find vulnerable dependencies in open-source projects. Each tool requires a different setup method that can be found in the online documentation of the tool. You are required to follow the instructions in the online documentation to set up the environment, perform a scan, and prepare reports in a useful format. The ability to use online documentation is part of this assessment.

Required Tools

Ubuntu Linux VMSnykDependency-Check

Part 1

For Part 1 of this assignment, you will be using Snyk to scan a customized ”Gemfile.lock” file (also attached below) that contains a list of modules used by an open-source Ruby application and identify vulnerable dependencies. Snyk is a security tool that enables you to find and fix known vulnerabilities in open-source software. Watch this video to learn more about Snyk:

Create a free account with SnykSetup Snyk CLI on your Linux VM. For instructions, check the “CLI – Installation” page. Create a directory called “CYB505-Snyk” and copy ”Gemfile.lock” there.Change to the newly created directory and run a test using Snyk CLI (refer to installation documentation for more details).Login back to Snyk portal and observe the results. A new project should have been created by executing the test from the CLI. It will show you a summary of the findings. Clicking on the project name takes you to the finding details.Summarize the findings in the format of a report. See the “Deliverables” section below.

Part 2

For Part 2, you will be using Dependency-Check, which is an open-source SCA tool from OWASP. You are required to install this tool on your Linux VM and run a test on another open-source tool from OWASP, Juice Shop.

To complete Part 2 of the assignment, follow the instructions:

Create a folder on your Linux VM called “CYB505-DC”.Download OWASP Juice Shop (if you have not already done so for Discussion 7.1). Unzip and copy it to the newly created folder.Download OWASP Dependency Check binaries zip file from the following link: https://bintray.com/jeremy-long/owasp/dependency-check under downloads.Extract the zip file and look for the executable script called “dependency-check.sh” in the bin folder.Run the scan and output the results into an HTML file. Use the command help option(“.\dependency-check -h”) for guidance. Hints: Check out -f and -o arguments and ensure that your command line is in the directory with the .sh file.Summarize the findings in the report format. See the “Deliverables” section below.

Deliverables

Submit a zip file that contains the following three files:

A single assessment report PDF file that contains findings from both scans. The report should include:An executive summary that summarizes the findings for the upper-management audience using limited technical knowledge.FindingsVulnerability overviewDetailed dependencies pathsRisk ratingRemediation recommendationsYour analysis of the proposed remediation method, ONLY for “High” rated findings. I.e., if it is possible to do, what are the challenges, etc.You are free to choose the report format and headings, but points are allocated for a professional-looking, industry-standard level report. The report should be readable and eye-catching, yet accurate and informative for the technical audience.
PDF export of the Snyk reportPDF export of the Dependency-Check HTML report.

Essay Mill

Share
Published by
Essay Mill

Recent Posts

Childbirth

For this short paper activity, you will learn about the three delays model, which explains…

1 month ago

Literature

 This is a short essay that compares a common theme or motif in two works…

1 month ago

Hospital Adult Medical Surgical Collaboration Area

Topic : Hospital adult medical surgical collaboration area a. Current Menu Analysis (5 points/5%) Analyze…

1 month ago

Predictive and Qualitative Analysis Report

As a sales manager, you will use statistical methods to support actionable business decisions for Pastas R Us,…

1 month ago

Business Intelligence

Read the business intelligence articles: Getting to Know the World of Business Intelligence Business intelligence…

1 month ago

Alcohol Abuse

The behaviors of a population can put it at risk for specific health conditions. Studies…

1 month ago