This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Project Information:template OWASP Application Security Verification Standard Project

From OWASP
Jump to: navigation, search
PROJECT INFORMATION
Project Name OWASP Application Security Verification Standard (ASVS) Project
Short Project Description
Asvs-bannerbug.JPG
Whereas the OWASP Top Ten Project is a tool that provides web application security awareness, the OWASP "Application Security Verification Standard" (also known as "ASVS") is a commercially-workable open standard that defines ranges in coverage and levels of rigor that can be used to perform application security verifications. It is the very first standard that OWASP has published!
  • The OWASP ASVS Web Application Edition can be used to establish a level of confidence in the security of web applications. It is currently available in English.
  • The OWASP ASVS Web Service Edition can be used to establish a level of confidence in the security of web services. It is currently under development and is not yet available for release.
Key Project Information Project Leader
Mike Boberski
Project Contributors
Jeff Williams
Dave Wichers
Mailing List
Subscribe here
Use here
Licensed under
Creative Commons Attribution ShareAlike 3.0
Project Type
Documentation
Sponsors
Aspect Security
Booz Allen Hamilton
OWASP SoC 08
Release Status Main Links Related Projects
Web Application Edition release version: Beta
Please see here for complete information.

About OWASP ASVS: Powerpoint.
Download free: Word and PDF.

OWASP Top Ten
OWASP Legal Project
OWASP Enterprise Security API (ESAPI)
Latest Project News