This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Application Security Curriculum"

From OWASP
Jump to: navigation, search
(removed)
(Added DEscription)
Line 4: Line 4:
 
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |<span style="color:#ff0000">
 
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |<span style="color:#ff0000">
 
==Description==
 
==Description==
<span style="color:#ff0000">
 
This is where you need to add your more robust project description. A project description should outline the purpose of the project, how it is used, and the value it provides to application security. Ideally, project descriptions should be written in such a way that there is no question what value the project provides to the software security community. This section will be seen and used in various places within the Projects Portal. Poorly written project descriptions therefore detract from a project’s visibility, so project leaders should ensure that the description is meaningful. 
 
</span>
 
  
The Documentation Project Template is simply a sample project that was developed for instructional purposes that can be used to create default project pages for a Documentation project.  After copying this template to your new project, all you have to do is follow the instructions in red, replace the sample text with text suited for your project, and then delete the sections in red. Doing so should make it clearer to both consumers of this project, as well as OWASP reviewers who are trying to determine if the project can be promoted to the next category.  The information requested is also intended to help Project Leaders think about the roadmap and feature priorities, and give guidance to the reviews as a result of that effort.
+
Part of OWASP’s main purpose is to “Be the thriving global community that drives visibility and evolution in the safety and security of the world’s software”. A key part of that mission is to educate not just the current generation of developers or information security professionals, but also the next generation, particularly in the context of the acknowledged skills shortage in the security sector.
  
Creating a new set of project pages from scratch can be a challenging task. By providing a sample layout, with instructional text and examples, the OWASP Documentation Project Template makes it easier for Project Leaders to create effective security projects and hence helps promote security.
+
A common problem with many security education programmes (whether cyber or InfoSec) or even traditional computer science programmes is that they do not address application security adequately, if at all. In some regions, attempts have been made to address this deficit.
  
Contextual custom dictionary builder with character substitution and word variations for pen-testers
+
In the UK for example, ISC2 and the BCS are working on an initiative to embed security firmly within the Computer Science curriculum, with an emphasis on secure coding techniques. OWASP, through my involvement, also champions this initiative.
  
==Licensing==
+
There is an opportunity for OWASP to pull together its wide-ranging expertise, projects, and dedicated volunteers to engage in these types of education programmes and initiatives by developing an educational strategy for undergraduate and postgraduate students. This could take the form of an open “Standard” curriculum template which can be adopted and adapted by diverse educational partners and organisations. Such a template would also give a useful starting point or reference document for when we engage with other professional bodies.
<span style="color:#ff0000">
 
A project must be licensed under a community friendly or open source license.  For more information on OWASP recommended licenses, please see [https://www.owasp.org/index.php/OWASP_Licenses OWASP Licenses]. While OWASP does not promote any particular license over another, the vast majority of projects have chosen a Creative Commons license variant for documentation projects, or a GNU General Public License variant for tools and code projects. This example assumes that you want to use the AGPL 3.0 license.
 
</span>
 
  
This program is free software: you can redistribute it and/or modify it under the terms of the [http://www.gnu.org/licenses/agpl-3.0.html link GNU Affero General Public License 3.0] as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. OWASP XXX and any contributions are Copyright &copy; by {the Project Leader(s) or OWASP} {Year(s)}.   
+
=== Aims & Objectives ===
 +
 
 +
* What aspects of Application Security knowledge and skills does industry need?
 +
* What problems relating to application security does the next generation of graduate software developers, computer scientists and security analysts need to solve?
 +
* Establish a core set of learning objectives for BSC/MSc level Application Security curricula
 +
  * Establish which OWASP Projects are useful to help shape and support curricula in Application Security
 +
* Determine a mechanism by which regional/local deliveries of the curriculum could be supported by the OWASP community (for example, OWASP supporters on validation panels, critical friend on module design, guest lectures and training academics).
 +
   
 +
===Project Outputs & Roadmap===
  
==Roadmap==
+
* Produce a wider survey of OWASP trainers and educational supporters to canvas opinions on a wider range of generic Application Security Skills and knowledge which would be required from a  curriculum and determining suitable learning objectives to be able to produce an “open” curriculum for any educational institution or trainer to use.
<span style="color:#ff0000">
 
As of <strong>November, 2013, the highest priorities for the next 6 months</strong> are:
 
<strong>
 
* Complete the first draft of the Documentation Project Template
 
* Get other people to review the Documentation Project Template and provide feedback
 
* Incorporate feedback into changes in the Documentation Project Template
 
* Finalize the Documentation Project template and have it reviewed to be promoted from an Incubator Project to a Lab Project
 
</strong>
 
  
Subsequent Releases will add
+
* A second and larger part of the work is then to map the knowledge, skills & learning objectives to OWASP Project materials to help deliver quality educational experiences to those study Application Security
<strong>
+
 
* Internationalization Support
+
==Licensing==
* Additional Unit Tests
 
* Automated Regression tests
 
</strong>
 
  
 
==Getting Involved==
 
==Getting Involved==
<span style="color:#ff0000">
 
Involvement in the development and promotion of <strong>Documentation Project Template</strong> is actively encouraged!
 
You do not have to be a security expert or a programmer to contribute.
 
Some of the ways you can help are as follows:
 
 
| style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 
  
 
== Project Resources ==
 
== Project Resources ==
<span style="color:#ff0000">
 
This is where you can link to the key locations for project files, including setup programs, the source code repository, online documentation, a Wiki Home Page, threaded discussions about the project, and Issue Tracking system, etc.
 
</span>
 
  
 
[https://github.com/SamanthaGroves Installation Package]
 
[https://github.com/SamanthaGroves Installation Package]
Line 68: Line 50:
  
 
== Project Leader ==
 
== Project Leader ==
<span style="color:#ff0000">
+
 
A project leader is the individual who decides to lead the project throughout its lifecycle. The project leader is responsible for communicating the project’s progress to the OWASP Foundation, and he/she is ultimately responsible for the project’s deliverables. The project leader must provide OWASP with his/her real name and contact e-mail address for his/her project application to be accepted, as OWASP prides itself on the openness of its products, operations, and members.
 
</span>
 
  
 
Adrian Winckles
 
Adrian Winckles

Revision as of 09:42, 2 September 2018

OWASP Project Header.jpg

Description

Part of OWASP’s main purpose is to “Be the thriving global community that drives visibility and evolution in the safety and security of the world’s software”. A key part of that mission is to educate not just the current generation of developers or information security professionals, but also the next generation, particularly in the context of the acknowledged skills shortage in the security sector.

A common problem with many security education programmes (whether cyber or InfoSec) or even traditional computer science programmes is that they do not address application security adequately, if at all. In some regions, attempts have been made to address this deficit.

In the UK for example, ISC2 and the BCS are working on an initiative to embed security firmly within the Computer Science curriculum, with an emphasis on secure coding techniques. OWASP, through my involvement, also champions this initiative.

There is an opportunity for OWASP to pull together its wide-ranging expertise, projects, and dedicated volunteers to engage in these types of education programmes and initiatives by developing an educational strategy for undergraduate and postgraduate students. This could take the form of an open “Standard” curriculum template which can be adopted and adapted by diverse educational partners and organisations. Such a template would also give a useful starting point or reference document for when we engage with other professional bodies.

Aims & Objectives

* What aspects of Application Security knowledge and skills does industry need?
* What problems relating to application security does the next generation of graduate software developers, computer scientists and security analysts need to solve?
* Establish a core set of learning objectives for BSC/MSc level Application Security curricula
* Establish which OWASP Projects are useful to help shape and support curricula in Application Security
* Determine a mechanism by which regional/local deliveries of the curriculum could be supported by the OWASP community (for example, OWASP supporters on validation panels, critical friend on module design, guest lectures and training academics).

Project Outputs & Roadmap

  • Produce a wider survey of OWASP trainers and educational supporters to canvas opinions on a wider range of generic Application Security Skills and knowledge which would be required from a curriculum and determining suitable learning objectives to be able to produce an “open” curriculum for any educational institution or trainer to use.
  • A second and larger part of the work is then to map the knowledge, skills & learning objectives to OWASP Project materials to help deliver quality educational experiences to those study Application Security

Licensing

Getting Involved

Project Resources

Installation Package

Source Code

What's New (Revision History)

Documentation

Wiki Home Page

Issue Tracker

Slide Presentation

Video

Project Leader

Adrian Winckles

Related Projects

This is where you can link to other OWASP Projects that are similar to yours.

Classifications

Project Type Files DOC.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Creative Commons Attribution ShareAlike 3.0 License