This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Application Security Requirements Project"

From OWASP
Jump to: navigation, search
 
(13 intermediate revisions by 4 users not shown)
Line 1: Line 1:
{| style="width:100%" border="0" align="center"
+
{|
! colspan="7" align="center" style="background:#4058A0; color:white"|<font color="white">'''PROJECT IDENTIFICATION'''
+
|-
|-
+
! width="700" align="center" | <br>  
| style="width:15%; background:#7B8ABD" align="center"|'''Project Name'''
+
! width="500" align="center" | <br>
| colspan="6" style="width:85%; background:#cccccc" align="left"|<font color="black">'''OWASP Application Security Requirements Project'''
+
|-
|-
+
| align="right" | [[Image:OWASP Inactive Banner.jpg|800px| link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Inactive_Projects]]  
| style="width:15%; background:#7B8ABD" align="center"| '''Short Project Description'''
+
| align="right" |  
| colspan="6" style="width:85%; background:#cccccc" align="left"|
 
* The intent of this project is to assemble a useful base of generic/common web application security requirements that could be used in most projects.
 
* The product of this project is intended to help all involved in web application security, whether it is project management, risk assessment, software development, testing, etc.
 
* The ''reason d'etre'' of this project is that, whilst security requirements are sometimes well captured and clearly defined, there are other times when they are not, for any number of reasons.
 
|-
 
| style="width:15%; background:#7B8ABD" align="center"|'''Email Contacts'''
 
| style="width:14%; background:#cccccc" align="center"|Project Leader<br>[mailto:matthew.chalmers(at)owasp.org '''Matthew Chalmers''']
 
| style="width:14%; background:#cccccc" align="center"|Project Contributors<br>(if applicable)<br>[mailto:to(at)change '''Name&Email''']
 
| style="width:14%; background:#cccccc" align="center"|[https://lists.owasp.org/mailman/listinfo/owasp-google-hacking '''Mailing List/Subscribe''']<br>[mailto:owasp-google-hacking(at)lists.owasp.org '''Mailing List/Use''']
 
| style="width:14%; background:#cccccc" align="center"|First Reviewer<br>[mailto:name(at)name '''Name''']<br>
 
| style="width:14%; background:#cccccc" align="center"|Second Reviewer<br>[mailto:name(at)name '''Name''']
 
| style="width:15%; background:#cccccc" align="center"|OWASP Board Member<br>(if applicable)<br>[mailto:name(at)name '''Name&Email''']
 
|}
 
{| style="width:100%" border="0" align="center"
 
! colspan="6" align="center" style="background:#4058A0; color:white"|<font color="white">'''PROJECT MAIN LINKS'''
 
|-
 
| style="width:100%; background:#cccccc" align="center"|
 
Repository on "Google Code" [http://code.google.com/p/googlehacking/]
 
|}
 
{| style="width:100%" border="0" align="center"
 
! colspan="6" align="center" style="background:#4058A0; color:white"|<font color="white">'''RELATED PROJECTS'''
 
|-
 
| style="width:100%; background:#cccccc" align="center"|
 
* [[:Category:OWASP Testing Project|OWASP Testing Project/"Search Engine Reconnaissance" section]]
 
|}
 
{| style="width:100%" border="0" align="center"
 
! colspan="6" align="center" style="background:#4058A0; color:white"|<font color="white">'''SPONSORS & GUIDELINES'''
 
|-
 
| style="width:50%; background:#cccccc" align="center"|Sponsor name, if applicable 
 
| style="width:50%; background:#cccccc" align="center"|[[:Category:OWASP Google Hacking Project RoadMap|'''Project Guidelines/Roadmap''']]
 
|}
 
{| style="width:100%" border="0" align="center"
 
! colspan="5" align="center" style="background:#4058A0; color:white"|ASSESSMENT AND REVIEW PROCESS
 
|-
 
| style="width:15%; background:#6C82B5" align="center"|'''Review/Reviewer'''
 
| style="width:21%; background:#b3b3b3" align="center"|'''Author's Self Evaluation'''<br>(applicable for Alpha Quality & further)
 
| style="width:21%; background:#b3b3b3" align="center"|'''First Reviewer'''<br>(applicable for Alpha Quality & further)
 
| style="width:21%; background:#b3b3b3" align="center"|'''Second Reviewer'''<br>(applicable for Beta Quality & further)
 
| style="width:22%; background:#b3b3b3" align="center"|'''OWASP Board Member'''<br>(applicable just for Release Quality)
 
|-
 
| style="width:15%; background:#7B8ABD" align="center"|'''First Review'''
 
| style="width:21%; background:#C2C2C2" align="center"|Objectives & Deliveries reached?<br>'''Not yet''' (To update)<br>---------<br>Which status has been reached?<br>'''Alpha Status''' - (To update)<br>---------<br>[[Project Information:template Google Hacking Project - First Review - Self Evaluation - A|See&Edit: First Review/SelfEvaluation (A)]]
 
| style="width:21%; background:#C2C2C2" align="center"|Objectives & Deliveries reached?<br>'''Not yet''' (To update)<br>---------<br>Which status has been reached?<br>'''Alpha Status''' - (To update)<br>---------<br>[[Project Information:template Google Hacking Project - First Review - First Reviewer - B|See&Edit: First Review/1st Reviewer (B)]]
 
| style="width:21%; background:#C2C2C2" align="center"|Objectives & Deliveries reached?<br>'''Yes/No''' (To update)<br>---------<br>Which status has been reached?<br>'''Alpha Status''' - (To update)<br>---------<br>[[Project Information:template Google Hacking Project - First Review - Second Reviewer - C|See&Edit: First Review/2nd Reviewer (C)]]
 
| style="width:22%; background:#C2C2C2" align="center"|Objectives & Deliveries reached?<br>'''Yes/No''' (To update)<br>---------<br>Which status has been reached?<br>'''Alpha Status''' - (To update)<br>---------<br>[[Project Information:template Google Hacking Project - First Review - OWASP Board Member - D|See/Edit: First Review/Board Member (D)]]
 
|-
 
|}
 
  
 +
|}
 +
= Application Security Requirements Project =
 +
<!--- [[:Category:OWASP Project|Click here to return to OWASP Projects page.]]
 +
[[:Project Information:template Application Security Requirements Project|Click here to see (& edit, if wanted) the template.]]
 +
{{:Project Information:template Application Security Requirements Project}}---->
  
==Overview==
+
== Overview ==
OWASP believe that clearly articulating project-agnostic web application security requirements&mdash;providing both high-level/general and low-level/specific ''sine quibus non''&mdash;is the best way to ensure that software is developed with strong, robust, yet workable security guidance.
+
Clearly articulating project-agnostic application security requirements —both general and specific requirements — is the best way to ensure that software is developed under strong and workable security guidance
  
* The intent of this project is to assemble a useful base of generic/common web application security requirements that could be used in most projects.
+
* '''Project purpose:''' To assemble a useful base of generic security requirements that could be used in most applications.
* The product of this project is intended to help all involved in web application security, whether it is project management, risk assessment, software development, testing, etc.
+
* '''Intended audience:''' Every person involved in application security, but especially for those responsible of sytem analysis and design.
* The ''reason d'etre'' of this project is that, whilst security requirements are sometimes well captured and clearly defined, there are other times when they are not, for any number of reasons.
+
* '''Project products:''' Deliverables would be business-focused, developed for Business Analysts and Project Managers rather than software developers.
  
==Joining the Project==
+
= About =
If you are interested in volunteering for the project, or just have a comment or question, please join the OWASP AppSec Requirements [http://lists.owasp.org/mailman/listinfo/owasp-appsec-requirements mailing list].
 
  
==Project Administrivia==
+
{{:Projects/OWASP Application Security Requirements Project | Project About}}
This project was initiated around September of 2007 under the management of Jamie Fisher. The project was rechartered in August of 2008. The interim project manager is [[User:Mchalmers|Matthew Chalmers]].
 
  
[[Category:OWASP Project]]
+
= Roadmap =
 +
 
 +
We are just re-starting the project after a couple of years without any progress.
 +
We need all the help we can get to make this a successful project
 +
 
 +
== Short-term actions ==
 +
#. Identify (map from other owasp projects) categorization and prioritize
 +
#. Identify software development standards to document requirements
 +
#. Define work plan
 +
#. Define document's introduction (scope of the document, composition of the document)
 +
#. Write first draft related to web applications
 +
#. Review and adjust plan
 +
 
 +
==Long-term actions==
 +
* Write requirements for mobile applications
 +
* Write requirements for web services
 +
* Write requirements for mobile applications
 +
 
 +
<br> __NOTOC__ <headertabs />
 +
 
 +
[[Category:OWASP_Document]] [[Category:OWASP_Alpha_Quality_Document]]
 +
[[Category:OWASP Project|Application Security Requirements Project]]

Latest revision as of 00:43, 27 July 2014



OWASP Inactive Banner.jpg

Overview

Clearly articulating project-agnostic application security requirements —both general and specific requirements — is the best way to ensure that software is developed under strong and workable security guidance

  • Project purpose: To assemble a useful base of generic security requirements that could be used in most applications.
  • Intended audience: Every person involved in application security, but especially for those responsible of sytem analysis and design.
  • Project products: Deliverables would be business-focused, developed for Business Analysts and Project Managers rather than software developers.
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Application Security Requirements Project (home page)
Purpose: To assemble a useful base of generic security requirements that could be used in most applications.
License: Creative Commons Attribution ShareAlike 3.0 license
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Main links:
Key Contacts
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases

We are just re-starting the project after a couple of years without any progress. We need all the help we can get to make this a successful project

Short-term actions

  1. . Identify (map from other owasp projects) categorization and prioritize
  2. . Identify software development standards to document requirements
  3. . Define work plan
  4. . Define document's introduction (scope of the document, composition of the document)
  5. . Write first draft related to web applications
  6. . Review and adjust plan

Long-term actions

  • Write requirements for mobile applications
  • Write requirements for web services
  • Write requirements for mobile applications

Media in category "OWASP Application Security Requirements Project"

This category contains only the following file.