This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Application Security Curriculum

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg

Description

Part of OWASP’s main purpose is to “Be the thriving global community that drives visibility and evolution in the safety and security of the world’s software”. A key part of that mission is to educate not just the current generation of developers or information security professionals, but also the next generation, particularly in the context of the acknowledged skills shortage in the security sector.

A common problem with many security education programmes (whether cyber or InfoSec) or even traditional computer science programmes is that they do not address application security adequately, if at all. In some regions, attempts have been made to address this deficit.

In the UK for example, ISC2 and the BCS are working on an initiative to embed security firmly within the Computer Science curriculum, with an emphasis on secure coding techniques. OWASP, through my involvement, also champions this initiative.

There is an opportunity for OWASP to pull together its wide-ranging expertise, projects, and dedicated volunteers to engage in these types of education programmes and initiatives by developing an educational strategy for undergraduate and postgraduate students. This could take the form of an open “Standard” curriculum template which can be adopted and adapted by diverse educational partners and organisations. Such a template would also give a useful starting point or reference document for when we engage with other professional bodies.

Aims & Objectives

* What aspects of Application Security knowledge and skills does industry need?
* What problems relating to application security does the next generation of graduate software developers, computer scientists and security analysts need to solve?
* Establish a core set of learning objectives for BSC/MSc level Application Security curricula
* Establish which OWASP Projects are useful to help shape and support curricula in Application Security
* Determine a mechanism by which regional/local deliveries of the curriculum could be supported by the OWASP community (for example, OWASP supporters on validation panels, critical friend on module design, guest lectures and training academics).

Project Outputs & Roadmap

  • Produce a wider survey of OWASP trainers and educational supporters to canvas opinions on a wider range of generic Application Security Skills and knowledge which would be required from a curriculum and determining suitable learning objectives to be able to produce an “open” curriculum for any educational institution or trainer to use.
  • A second and larger part of the work is then to map the knowledge, skills & learning objectives to OWASP Project materials to help deliver quality educational experiences to those study Application Security

Licensing

Getting Involved

Project Resources

Installation Package

Source Code

What's New (Revision History)

Documentation

Wiki Home Page

Issue Tracker

Slide Presentation

Video

Project Leaders

Adrian Winckles

John DiLeo

Related Projects

Classifications

Project Type Files DOC.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Creative Commons Attribution ShareAlike 3.0 License

|}