Development in Microsoft’s SDL

Development in Microsoft’s SDL

Unit 7 Points: 100

Overview:

There are several common practices used to secure software development in Microsoft’s SDL as well as in all Secure Software Development Lifecycles (SSDLCs).  List and describe these practices.

 Instructions:

From our readings of Microsoft’s SDL and SafeCode’s “Fundamental Practices for  Secure Software Development” (3rd Edition, March 2018) list and describe the practices  added for security and commonly found in an SDL or SSDLC that are not found in the  standard SDLC approaches.

Requirements:

• Should target your organization’s senior leadership • 2–3 page APA paper excluding title and reference pages  • Provide at least two references and in-text citations in APA format (these will  preferably be in addition to the main text)  • College level writing  • Should be your own work in your own words