Developing software using secure coding rules is a good idea and is increasingly a requirement. The National Defense Authorization Act for Fiscal Year 2013, Section 933, "Improvements in Assurance of Computer Software Procured by the Department of Defense," requires evidence that government software development and maintenance organizations and contractors conform, in computer software coding, to approved secure coding standards of the Department of Defense (DoD) during software development, upgrade, and maintenance activities, including through the use of inspections and appraisals.

DoD acquisition programs are now specifying the Application Security and Development Security Technical Implementation Guide (STIG) in requests for proposal (RFPs). Below is information about the last two versions of the Application Security and Development STIG, Version 4, Release 8 and Version 3, Release 10.

Application Security and Development STIG, Version 4, Release 8 [DISA 2018]

Section 2.1 of the Application Security and Development STIG Overview, "Security Assessment Information," requires that "...coding standards, application vulnerability scan reports, and automated code review results are all part of the suite of system documentation that is expected to be available for review when conducting a security assessment of an application."

The proper application of this CERT secure coding standard enables a system to comply with the following requirements from the Application Security and Development Security Technical Implementation Guide, Version 4, Release 8:

Adopting secure coding verification processes and training programmers and software testers on the standard helps to satisfy the following requirements:

Application Security and Development STIG, Version 3, Release 10 [DISA 2015]

Section 2.1.5, "Coding Standards," requires that "the Program Manager will ensure the development team follows a set of coding standards."

The proper application of this standard enables a system to comply with the following requirements from the Application Security and Development Security Technical Implementation Guide, Version 3, Release 10:

Training programmers and software testers on the standard helps to satisfy the following requirements: