This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Project Information:template Securing WebGoat using ModSecurity - 50 Review - First Reviewer - C

From OWASP
Revision as of 14:31, 28 August 2008 by Ivanr (talk | contribs)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Click here to return to the previous page.

50% REVIEW PROCESS

Project Deliveries & Objectives

OWASP Securing WebGoat using ModSecurity Project's Deliveries & Objectives

QUESTIONS ANSWERS

1. At what extent have the project deliveries & objectives been accomplished? Having in consideration the assumed ones, please exemplify writing down those of them that haven't been realised.

The work done so far is of very high quality. Consistent, thorough, and methodical. We (Ryan and Ivan (writing)) are thrilled that this body of work will both serve the ModSecurity users and serve as an experiment of the usefulness and maturity of ModSecurity itself. Furthermore, we are hoping the project will uncover the rough edges and usability issues that need improving.

2. At what extent have the project deliveries & objectives been accomplished? Having in consideration the assumed ones, please quantify in terms of percentage.

Over 50%.

3. Please do use the right hand side column to provide advice and make work suggestions.