Difference between revisions of "OWASP"

From CIPedia
Jump to navigation Jump to search
(References)
 
(2 intermediate revisions by the same user not shown)
Line 5: Line 5:
 
<br/><br/>
 
<br/><br/>
 
The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security.  (from: <ref name="OWASPrefs">[https://www.owasp.org/index.php/Main_Page OWASP main page]</ref>).
 
The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security.  (from: <ref name="OWASPrefs">[https://www.owasp.org/index.php/Main_Page OWASP main page]</ref>).
<br/><br/>
+
<br/>
 
[[category:standards]][[category:information]]
 
[[category:standards]][[category:information]]
 
<br/>
 
<br/>
 
===References===
 
===References===
 
<references/>
 
<references/>
 +
{{#set: Showmainpage=No}}

Latest revision as of 23:44, 27 June 2019

The Open Web Application Security Project (OWASP) has defined the following terms



The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. (from: [1]).

References