mozilla-releng / buildhub2

A database index of buildhub.json files built by Mozilla
https://buildhub2.readthedocs.io/
Mozilla Public License 2.0
4 stars 13 forks source link

Security Checklist #398

Open jvehent opened 5 years ago

jvehent commented 5 years ago

Risk Management

Infrastructure

Development

Dual Sign Off

Logging

Web Applications

Security Features

Databases

Common issues

jvehent commented 5 years ago
jvehent commented 5 years ago

RRA at https://docs.google.com/document/d/1bdFfI59jairtHzMoQ23riPH5mvjqUoD1rEQqOdNkqO8/edit#

peterbe commented 5 years ago

@jvehent @g-k We're almost done doing the last couple of security things. e.g. A+ on Observatory.

What do we need to do to get buildhub.moz.tools (and stage??) to the Security Baseline?

g-k commented 5 years ago

@peterbe Nice! Can you file a new service issue or point us to it the existing one? Then I can add that metadata to the zap baseline config.

psiinon commented 5 years ago

@peterbe looks like those sites are failing the baseline on:

Is that enough info? If not just let me know what you need.

peterbe commented 5 years ago

@psiinon I suspect what you're referring to is the production site (buildhub.moz.tools). We made some changes to the Stage first which should plug those missing holes. In particular, we made sure that Django also sets a bunch of good security headers so we don't have to exclusively rely on Nginx to get these things right.

peterbe commented 5 years ago

Stage is A+ at least

psiinon commented 5 years ago

Yeah, stage is looking good now, its passing both the Observatory and Baseline checks with flying colours :D

peterbe commented 5 years ago

@g-k

Can you file a new service issue or point us to it the existing one? Then I can add that metadata to the zap baseline config.

@autrilla already did: https://github.com/mozilla-services/foxsec/issues/1136

peterbe commented 5 years ago
screen shot 2019-01-10 at 2 20 17 pm
peterbe commented 5 years ago

@psiinon Can you check...

[ ] Verify your application doesn't have any failures on the Security Baseline.

psiinon commented 5 years ago

@peterbe yes, it passes the Security Baseline :)

peterbe commented 5 years ago

The only thing missing hardening the Elasticsearch API which we're proxying. I forked it into this issue: https://github.com/mozilla/buildhub2/issues/471