This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Education Material Categorized/OWASP Documentation"

From OWASP
Jump to: navigation, search
(Created page with '<includeonly>===</includeonly>= OWASP Documentation =<includeonly>===</includeonly> An '''OWASP Project''' is a collection of related tasks that have…')
 
(No difference)

Latest revision as of 05:12, 11 October 2010

OWASP Documentation

An OWASP Project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team. Tools and documents are organized into the following categories: PROTECT - These are tools and documents that can be used to guard against security-related design and implementation flaws. DETECT - These are tools and documents that can be used to find security-related design and implementation flaws. LIFE CYCLE - These are tools and documents that can be used to add security-related activities into the Software Development Life Cycle (SDLC).



Protect:

OWASP Development Guide

Beginner
  • training material
Experienced
  • training material
Expert
  • training material

OWASP Ruby on Rails Security Guide V2

Beginner
  • training material
Experienced
  • training material
Expert
  • training material



Detect:

OWASP Code Review Guide

Beginner
  • training material
Experienced
  • training material
Expert
  • training material

OWASP Testing Guide

Beginner
  • training material
Experienced
  • training material
Expert
  • training material

OOWASP Top Ten Project

Beginner
  • training material
Experienced
  • training material
Expert
  • training material


Life Cycle:

OWASP AppSec FAQ Project

Beginner
  • training material
Experienced
  • training material
Expert
  • training material

OWASP Legal Project

Beginner
  • training material
Experienced
  • training material
Expert
  • training material

OWASP Source Code Review for OWASP-Projects

Beginner
  • training material
Experienced
  • training material
Expert
  • training material