This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Securing WebGoat using ModSecurity Project - Assessment Frame

From OWASP
Revision as of 17:35, 23 January 2009 by Paulo Coimbra (talk | contribs)

Jump to: navigation, search

Click here to return to project's main page.

PROJECT IDENTIFICATION
Project Name OWASP Securing WebGoat using ModSecurity Project
ASSESSMENT AND REVIEW PROCESS - - OWASP Summer of Code 2008
Review/Reviewer Author's Self Evaluation
Stephen Craig Evans
(applicable for Alpha Quality & further)
First Reviewer
Ivan Ristic & Breach Group
(applicable for Alpha Quality & further)
Second Reviewer
Christian Folini
(applicable for Beta Quality & further)
OWASP Board Member
(applicable just for Release Quality)
50% Review Objectives & Deliveries reached?
Yes
---------
See&Edit:50% Review/Self-Evaluation (A)
Objectives & Deliveries reached?
Yes
---------
See&Edit: 50% Review/1st Reviewer (C)
Objectives & Deliveries reached?
Yes
---------
See&Edit: 50%Review/2nd Reviewer (E)
X
Final Review Objectives & Deliveries reached?
Yes
---------
Which status has been reached?
Beta Quality
---------
See&Edit: Final Review/SelfEvaluation (B)
Objectives & Deliveries reached?
Yes
---------
Which status has been reached?
Beta Quality
---------
See&Edit: Final Review/1st Reviewer (D)
Objectives & Deliveries reached?
Yes
---------
Which status has been reached?
Beta Quality
---------
See&Edit: Final Review/2nd Reviewer (F)
X