This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Software Security Assurance Process"

From OWASP
Jump to: navigation, search
 
(3 intermediate revisions by 2 users not shown)
Line 1: Line 1:
{{Template:Project About
+
{{Template:<includeonly>{{{1}}}</includeonly><noinclude>Project About</noinclude>
 
| project_name = OWASP Software Security Assurance Process
 
| project_name = OWASP Software Security Assurance Process
 
| project_home_page = OWASP Software Security Assurance Process
 
| project_home_page = OWASP Software Security Assurance Process
Line 11: Line 11:
 
| leader_username1 = Mateo Martínez
 
| leader_username1 = Mateo Martínez
  
| contributor_name[1-10] =  
+
| contributor_name1 = Martin Pellegrino
| contributor_email[1-10] =  
+
| contributor_email1 =  
| contributor_username[1-10] =  
+
| contributor_username1 = Martin Pellegrino
  
 
| pamphlet_link =  
 
| pamphlet_link =  
Line 19: Line 19:
 
| presentation_link =
 
| presentation_link =
  
| mailing_list_name =  
+
| mailing_list_name = https://lists.owasp.org/mailman/listinfo/owasp-software-security-assurance-process
  
 
| project_road_map = http://www.owasp.org/index.php/OWASP_Software_Security_Assurance_Process/Roadmap
 
| project_road_map = http://www.owasp.org/index.php/OWASP_Software_Security_Assurance_Process/Roadmap
Line 30: Line 30:
 
| release_3 =
 
| release_3 =
 
| release_4 =
 
| release_4 =
 +
<!--- The line below is for GPC usage only. Please do not edit it --->
 +
| project_about_page = Projects/OWASP Software Security Assurance Process
 
}}
 
}}

Latest revision as of 16:06, 5 February 2014

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Software Security Assurance Process (home page)
Purpose: To outlines mandatory and recommended processes and practices to manage risks associated with applications. Software Security is equally dependent on people, processes and technology. The effectiveness of the OWASP Software Security Process is continuously measured and is improved through feedback, threat landscape changes, availability of new concepts and tools. Should be the framework to map Requirements, Dev and Testing guidelines for example.
License: Creative Commons Attribution ShareAlike 3.0 license
who is working on this project?
Project Leader(s):
Project Contributor(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases