Spectral now part of Check Point’s CloudGuard to provide the industry’s most comprehensive security platform from code to cloud Read now

What is the DevSecOps Maturity Model (DSOMM)?

By Eyal Katz February 15, 2024

High-velocity software development today is close to impossible (and most certainly not sustainable) without DevOps. The migration to the public cloud, along with increasing regulatory demands, and other factors made application and code security as vital as DevOps. Thus were born the practices and frameworks of DevSecOps.

The value of DevSecOps is evident and clearly understood by technologists. As many as 76% of technologists believe that “a DevSecOps approach is essential for organizations to effectively protect against a multi-staged security attack on the full application stack.” So it’s not surprising that, according to the same survey, 43% of organizations have already started implementing a DevSecOps approach in their IT departments.

DevSecOps - Sustaining security while you innovate

But what does DevSecOps adoption actually entail for developers and DevOps engineers? And how do you employ the OWASP DevSecOps Maturity Model to measure progress in your DevSecOps strategy?

DevSecOps: Understanding the Undertaking

DevSecOps, an evolution of Development Operations (DevOps), focuses on integrating cybersecurity seamlessly with software development. This approach signifies a higher level of DevOps maturity, emphasizing the integration of security into every phase of the Software Development Life Cycle (SDLC). It involves equipping development teams to create secure code and address security issues like common security misconfigurations promptly.

Key elements of DevSecOps include automation, cross-functional teamwork, and adopting “shift left” and “continuous everything” methodologies. Successful implementation hinges on the collaboration among security, IT operations, and software development teams, aiming to embed security scanning, testing, and validation throughout the SDLC.

DevSecOps diagram

The DevSecOps Maturity Model Explained: What is the DSOMM?

The DevSecOps Maturity Model (DSOMM) was introduced and developed by the OWASP foundation to serve as a set of framework for implementing code and application security measures by using familiar DevOps principles and strategies.

There are challenges and hurdles on the way to DevSecOps maturity. These challenges include fragmented and siloed toolsets and data, as well as numerous challenges in promoting accountability and the cultural shift left throughout the organization. 

One of the reasons that the framework for integrating security into DevOps is designed as a maturity model is that maturity models are a concept that is familiar to executive management and non-technical stakeholders. As such, a maturity model presents a way to communicate the value of DevSecOps through a “story” featuring the key components of any application security initiative: people, process, and technology.

DevSecOps Maturity Model

The benefits of adopting the DevSecOps Maturity Model

Adopting DSOMM offers several key benefits, central to which is the ability to measure and track progress in DevSecOps integration. 

Key advantages include:

  • Enhanced SDLC Security: Offers a structured way to embed security into the SDLC, bolstering overall protection.
  • Improved Software Quality and User Experience: Advanced DevSecOps practices lead to more regular, reliable releases with fewer bugs, enhancing user trust and reducing security-related issues.
  • Cost Reduction: Early security intervention minimizes the need for expensive post-production fixes, yielding operational savings.
  • Strategic Focus: Less time spent on post-launch security allows teams to focus on strategic goals and refine DevSecOps with automation.

DevSecOps Maturity Model (DSOMM) Dimensions

The OWASP DSOMM outlines key sub-dimensions for achieving DevSecOps maturity, blending foundational practices with advanced security integration:

  • Build and Deployment: Essential for establishing secure software creation and deployment processes.
  • Patch Management and Design: Focuses on keeping systems up-to-date and structurally secure.
  • Employee Education and Guidance: Emphasizes the importance of continuous security training for teams.
  • Process: Highlights streamlined and secure development procedures.

Technical and operational aspects include:

  • Application and Infrastructure Hardening: Ensures robustness in both software and supporting systems.
  • Logging and Monitoring: Crucial for real-time security oversight and responses.

Using the OWASP DSOMM’s interactive matrix, organizations can visually assess their progress in these areas, guiding their journey to integrated DevSecOps maturity.

DevSecOps Maturity Model degress of implementation

The DevSecOps Maturity Model Levels: Stage by Stage

The DSOMM framework consists of four levels of DevSecOps maturity. Each level represents a distinct stage in the evolution of security integration, ranging from basic awareness and ad-hoc practices to advanced, fully integrated, and automated security processes. These levels provide a roadmap for organizations to systematically enhance their security posture within the DevOps framework.

Level 1: Basic understanding of security practices

Level 1 of the DevSecOps Maturity Model is where organizations start incorporating fundamental security practices into their development workflows. This initial stage features teams working independently with manual processes and a reactive approach to security, often addressing issues only after they arise in production.

Achieving Level 1 maturity involves:

  • Core Development Practices: Establishing clear build and deployment processes, with automated patching and basic threat modeling.
  • Security Awareness and Review: Communicating security objectives across the organization, providing ad-hoc security training for developers, conducting regular security code reviews, and accessing external security consultancy as needed.
  • Operational Security Measures: Implementing basic Business Continuity and Disaster Recovery (BCDR) practices, beginning application hardening efforts (reaching 50% of intended security level), enforcing source control protection, and standardizing versioning.
  • Infrastructure and Network Security: Isolating networks in virtual environments, implementing basic access controls, and using Multi-Factor Authentication (MFA) for administrator accounts. Ensuring edge encryption for data in transit and at rest.
  • Environment and Compliance Management: Keeping test and production environments separate, centralizing the logging of security events, establishing quality gates, and basic false positive detection.
  • Vulnerability and Risk Assessment: Focusing on remediation of high-severity defects, testing for exposed services, server-side vulnerabilities, and stored secrets. Prioritizing high test intensity and software composition analysis.

This level lays the essential foundation for more sophisticated DevSecOps practices, integrating security into all development and operational stages.

Level 2: Adoption of basic security practices

In Level 2 of DSOMM, organizations begin to effectively blur the lines between security, development, and operations. This stage is marked by the adoption of standardized DevSecOps tools, significantly automating tasks that were once manual and neglected. Remediation processes become more efficient, and the adoption of practices like Infrastructure-as-Code extends DevSecOps across entire departments.

Key advancements in transitioning from Level 2 to Level 3 include:

  • Enhanced Artifact Management: Focusing on building, pinning, and testing within virtual environments to ensure reliability and security of the software.
  • Software Component Tracking: Implementing Software Bill of Materials (SBOM) for comprehensive component tracking.
  • Configuration and Decommissioning: Establishing secure configuration parameters and a defined process for orderly decommissioning of systems.
  • Image and Attack Surface Management: Utilizing trusted images with regular updates and reducing the attack surface measurably.
  • Security Integration and Training: Placing a security champion in each team and conducting regular, effective security training for all relevant personnel.
  • Access and Environment Security: Enforcing Two-Factor Authentication (2FA) and hardening the application environment.
  • Data Protection and Monitoring: Ensuring internal encryption of data in transit and implementing advanced alerting and monitoring systems.

This progression signifies a deeper integration of security into the development lifecycle, enhancing the overall security posture of the organization and paving the way for more proactive security practices.

Stages of DevSecOps Maturity

Level 3: High adoption of security practices

Achieving Level 3 in DSOMM signifies a pivotal shift in making DevSecOps a central organizational strategy, promoting enhanced team collaboration and a robust security culture. It brings comprehensive risk assessment, threat modeling, and security testing into every stage of the Software Development Life Cycle (SDLC).

Key aspects of Level 3 maturity are:

  • Security-First Development:
    • Consistent signing of artifacts and code.
    • Secure handling of confidential parameters and dependencies.
    • Dynamic deployment strategies like rolling updates and feature toggles.
  • Advanced Threat Management:
    • Deep threat modeling woven into business operations.
    • Collaborative security practices and learning from past incidents.
  • Robust Change Management:
    • Well-defined change processes and safeguards against unauthorized installations.
    • Enhanced application hardening and Infrastructure as Code (IaC) security.
  • Enhanced Monitoring and Control:
    • Implementing role-based access and centralized logging.
    • Advanced metrics for system stability and performance.
  • Proactive Vulnerability Management:
    • Integrating security testing into development workflows.
    • Establishing a comprehensive vulnerability management system.
  • Detailed Security Testing:
    • Rigorous testing for vulnerabilities and weak passwords.
    • In-depth static analysis and log reviews for client-side components.

At this level, organizations adopt a mature, proactive stance in DevSecOps, thoroughly integrating security measures throughout their software development and operations.

Level 4: Very high adoption of security practices

Achieving Level 4 in DSOMM represents the zenith of DevSecOps expertise, where security is a fundamental element of every stage of the Software Development Life Cycle (SDLC). Organizations at this level are distinguished as cloud-native innovators, extensively automating processes and integrating technologies like AI/ML to bolster SDLC security while adhering to strict data privacy and software supply chain security norms.

Key features of Level 4 maturity include:

  • Advanced Deployment Strategies: Embracing Blue/Green deployment and optimizing image lifetimes for agility and risk management.
  • Holistic Security Integration: Crafting advanced abuse scenarios, embedding security within team cultures, and engaging in comprehensive security exercises.
  • Continuous Security Education: Consistent training for both internal and external personnel on evolving security practices.
  • Complete Application Hardening: Fully realizing Level 3 Application Hardening standards.
  • Rigorous Development Practices: Implementing strict development linting, style checks, and managing system calls in virtual environments.
  • Microservice Architecture Utilization: Leveraging microservice architectures in production-like development environments.
  • Proactive Security Testing: Applying chaos engineering, correlating security events, and conducting extensive module and integration tests.
  • Advanced Metrics and Analysis: Employing visualized metrics, smoke testing, defect visualization, and in-depth coverage analysis.
  • Resource and Code Management: Efficient resource utilization, code duplicate elimination, and comprehensive static analysis.

At Level 4, organizations exhibit a sophisticated, proactive stance, deeply embedding advanced security measures and practices across their development and operational frameworks.

Mature your DevSecOps program by automating secret scanning with SpectralOps

The DevSecOps Maturity Model brings order to the chaotic process of integrating security into DevOps. With a leveled approach, and checklist-like structure, the model offered by OWASP can be easily customized to promote the maturation of DevSecOps in organizations.

One of the basic demands for completing the first level of DSOMM maturity is the integration of Static Application Security Scanning (SAST) and automated Secret Scanning of the source code and related assets. With SpectralOps, code secrets, keys, as well as cloud misconfigurations and bad security practices are stopped before they reach production environments, and resolved with a developer-first approach in a developer-friendly environment.

Related articles

top 12 open source security solutions

Top 12 Open Source Code Security Tools

Open source software is everywhere. From your server to your fitness band. And it’s only becoming more common as over 90% of developers acknowledge using open

top 10 java vulnerabilities

Top 10 Most Common Java Vulnerabilities You Need to Prevent

It’s easy to think that our code is secure. Vulnerabilities or potential exploits are often the things we think about last. Most of the time, our

6 steps to a data breach response plan

6 Steps to Developing a Data Breach Response Plan

Experiencing a data breach is never pleasant. Just ask any of the hundreds of businesses that suffered a data breach in the past year, exposing billions

Stop leaks at the source!