Development of Secure Embedded System

We present a mind map linking the Secure Development Lifecycle phases to the IoTSF Security Assurance Framework and Arm PSA Certified. We have added icons that represent each section of our Embedded System Security for C/C++ Developers course to the branches, to give you a better idea of what to expect on the course.

Imagemap
Secure Microcontroller-based ProductSecure Design & ArchitectureWhat needs protecting?Sensitive dataInterlectual PropertyFunctionalityReputationWho/what do you need protecting from?Threat ModellingBSIMMSTRIDEAttack TreesCommon CriteriaTarget of EvaluationProtection ProfileType of attackerMotivation for attackAttack mechanismInsider attackSide channel attackMarket (customer)Security AwarenessRequirements & ExpectationsCostRisk AssessmentAssurance LevelIoTSF SAF Class 0-4PSA Certified Level 1-3BSIMMIoT SMMCVSSSecurity GoalsPSAUnique IDSecure LifecycleAttestationSecure BootSecure UpdateAnti-RollbackIsolationInteraction across boundariesData bindingServices (crypto, etc)Safety RequirementsDefences and countermeasuresCompany levelSecurity PolicyManagement governanceChief Security OfficerSecurity FrameworkSecurity RequirementsVulnerability Handling ProcessISO 30111Vulnerability Reporting PolicyVulnerability Disclosure PolicySecurity UpdatesSupport Duration & ExpectationsIoT DevicesSBOMShared Library Vulnerability StatusTrainingMarket - CompetitorsStandards & RegulationsFrameworksIoTSF SAFMicrosoft SDLCertificationETSI-EN 303 645PSA CertifiedSecurity LevelBSIMMIoT SMMCVSSIoTSF SAFPSA CertifiedSecure supply chain & productionEncrypted design files held by 3rd party ...Process to ensure no duplicate devicesSecurely controlled area for device prov ...SBOM kept up to dateSBOM made available to customers where p ...Process to prevent IP theft, reverse eng ...Signing keys held securelyEnd-of-life disposal serviceApplication levelDesign RequirementsSecure data storageCryptographyHashesCertificatesSW AuthenticationDedicated key for signingSecure data communicationsAuthenticationUnique passwordsStrong Authentication MechanismSynchronous & Asynchronous Encryption/De ...Message ValidationKey exchange/GenerationTransport Level SecuritySecure Protocols & configurationWiFi RecommendationsSecured by TLS/DTLSNIST recommendations for TLSResilience to communications lossPermissions & PrivilegesPasswordsNo blank/default passwordStrong passwordProtectionReset/RevocationLeast PrivilegeTrustDefinition & DocumentationStandard Security PrinciplesSecurity LevelAppropriate cryptographic functionsAppropriate key lengthSub-system Key ManagementWeb User InterfaceSecure, authenticated accessAutomatic idle logoutStrong password securityVulnerability assessmentValidated input & output dataSecure admin interfaceSensitive communications encryptedSecure coding techniques appliedSimple interface for security updateMobile ApplicationUnique, Strong & Secure PasswordSecure communication with serverValidated input & output dataSecure admin interfaceSecure coding techniques appliedSimple interface for security updateAuthenticated access onlyPrivacy (Personal Information)Minimize details storedData is encryptedAccess to data controlledAnonymise where possibleData retention policyData reporting/validation processStandard-complient (e.g. GDPR)Clear end-user instructionsNo unauthorized data collectionCloud & Network ElementsMaintained security updatesValid TLS certificatesTLS renegotiation disabledUnused IP ports disabledmTLS requires trusted client certificateCertificate pinning with TLSPasswords follow best practiceProtection against brute force attackAccess control measures enforcedCloud services meet current industry sta ...Safety-critical services ensure continui ...Input data validationCommunications with cloud secure & encry ...Controlled access to device ditigal twin ...Key exchange required for device to acce ...Cloud service databases encrypted & acce ...Connections monitored for malicious acti ...ConfigurationSecure storage for parametersSecure update should remove redundant pa ...Manufacturer guidance for secure configu ...Secure UpdateSelf-check for UpdatesPlatform levelSecure SW ArchitecturePrivileged & non-privileged processesLeast possible privilegeSecure & non-secure modesSW AuthenticationDedicated key for signingIsolationPhysical separationTrustzoneSW Attack MitigationsWatchdogAnti-RollbackServices (API)Access control (passwords)Not hard-codedSecure commsAttestationSecure StorageClean-after-use PolicyNo hard-coded security parametersCryptoNo weak or deprecated functionsAppropriate StrengthSecure UpdatePartial UpdatesPostponed UpdateUpdate AuthenticationSecure HW ArchitectureUnique IDSilicon IDOTP ROMPUFSecure storageEncrypted memoryKey/Certificate storageIsolated On-Chip MemorySecure ElementTPMHSMCrypto accelerator for real-time code de ...Clear-after-use PolicyRandomizationPUFTrue Random Number GeneratorCrypto engineHW Root-of-TrustAttestationSecure BootSecure UpdateAnti-RollbackExecutable Memory ProtectionMPUTrustzoneHW Attack MitigationsIoTSF Best Practice GuidesValidated  RTCSecure MCUsMulti-corePSoC6Azure SphereArmv8-MSAUIDAUSecure GatewaySecure SP, SysTick, etcImplementationSecure SoftwareSW Engineering Best PracticeApproved Coding StandardsBuild processNo hard-coded parametersSecure codingCVE/CWECERT CMISRA CStatic AnalysisSecure PlatformSecure InterfacesClose unused portsUnused protocols/services disabledVerificationDynamic AnalysisUnit testsFuzz TestingMaintenance Update TestingReleaseFinal Security ReviewPenetration TestingSimple/Differential Power Analysis Attac ...Reverse EngineeringManufactureProvisioning keys/certificatesKey access controlKeys for UpdatesSecure Provisioning ProcessCode encryption & signingClean codeRemoval of symbols, debug & test codeRemoval of sensitive dataPhysical securityLocking JTAG/DebugTamper detectionUnused ports secureProduction testingProcessor only run from secure bootRoT ID authenticated by authorised agentRoT ID logged throughout supply chainClone detection & removalCertificationPSE CertifiedFIPS 140-3ETSI EN 303-645ETSI TS 103-701NIST 8259ASESIPRuntime Defence & MonitoringVulnerability Disclosure ProgramVulnerability ResponseCommunication Protocol UpgradesSecure UpdateReplacement where update not possibleSecure DebugAttack RecoveryReturn to known good stateTamper DetectionWatchdog TimerSecure Disposal/Transfer of OwnershipDeletion of sensitve dataManufacturer procedure documentationGDPRKeys & CertificatesFinancialReverse engineering preventionDecommission/Recommission processSecure device registrationUser identity protectionPrevious user data/settings erasedUnauthorised reuse
hide
Secure Microcontroller-based Product
hideintro
Secure Design & Architecture
hideintro
Defences and countermeasures
hide
Company level
hide
Application level
hide
Platform level