This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Application Security Program Quick Start Guide Project

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg


The OWASP Application Security Program Quick Start Guide Project

This guide is intended to be a short, straightforward introductory guide to standing-up or improving an Application Security Program . The intended goal of the AppSec program is to implement measures throughout the code's life-cycle to prevent gaps in the application security policy or the underlying system through flaws in the design, development, deployment, upgrade, or maintenance of the application.

The application security program should effectively manage the security of its application systems, protecting information from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide integrity, confidentiality and availability.

A fundamental component of this improved application security management is the ability to demonstrate acceptable levels of risk based on defined KPIs, including but not limited to:

  • The number of vulnerabilities present in an application
  • The time to fix vulnerabilities
  • The remediation rate of vulnerabilities
  • The time vulnerabilities remain open.

The application security program deliverables include a holistic view of the state of security for each application, identifying the risks associated with the application and the countermeasures implemented to mitigate those risks, explaining how security is implemented, planning for system downtimes and emergencies, and providing a formal plan to improve the security in one or more of these areas.


Audience

The intended audience of this document is anyone from security engineers, developers, program managers, senior managers or a senior executive. This guide should be considered the start of a comprehensive approach, it is intended to give the basic questions and answers that should be asked by those who are in charge of the application security program in your organization, this includes those responsible for managing the risk of the entire organization.


Licensing

Creative Commons Attribution-NonCommercial-ShareAlike


Project Sponsor

The OWASP Application Security Program Quick Start Guide Project is sponsored by WhiteHat Security Inc..

WhiteHatSecurity-logo-small.png


Core Content

Broken out into non-calendar days. The guide prioritizes the activities needed to measure and improve the relative security of web applications under the same authority. Included are additional resources to the related task, such as asset management and security policies.

Table of Contents

  • Day 1 - Landscape Evaluation
  • Day 2 - Assets & Communication Plans
  • Day 3 - Assessments
  • Day 4 - Metrics
  • Day 5 - Controls & Prioritization

The complete TOC along with the HTML content can be found on the Project Page..

Presentation

Placeholder



Project lead and authors

Related Projects




Quick Download

Project Mailing List

Project Mailing List

News and Events

Initial release pending


Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
CC-BY-NC-SA-4.0.png
Project Type Files DOC.jpg

Many projects have "Frequently Asked Questions" documents or pages. However, the point of such a document is not the questions. The point of a document like this are the answers. The document contains the answers that people would otherwise find themselves giving over and over again. The idea is that rather than laboriously compose and post the same answers repeatedly, people can refer to this page with pre-prepared answers. Use this space to communicate your projects 'Frequent Answers.'


How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator.

Contributors

The first contributors to the project were:

The roadmap will consists of updates to remain relevant with updated technologies and processes. The deliverable will be a 'living' wiki along with several PDF downloads.

This page is where you need to place your legacy project template page if your project was created before October 2013. To edit this page you will need to edit your project information template. You can typically find this page by following this address and substituting your project name where it says "OWASP_Example_Project". When in doubt, ask the OWASP Projects Manager. Example template page: https://www.owasp.org/index.php/Projects/OWASP_Example_Project


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: N/A
Purpose: N/A
License: N/A
who is working on this project?
Project Leader(s): N/A
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact the GPC to contribute to this project
  • Contact the GPC to review or sponsor this project
current release
pending
last reviewed release
pending


other releases