What is OWASP?

, , Leave a comment

What is OWASP?
OWASP actually stands for Open Web Application Security Project. If you have heard of such before, by now you must have an idea that this is a non-government organization or a charitable institution which creates different projects in relation to open-source application security.

Through the years, OWASP was able to develop a lot of documentations, researches, innovative technologies, and methodologies in line with their goal. Since its inception in 2001, it has already spread across the globe and many people have been supporting their cause. In fact, it has already garnered the support from various educational organizations and corporations, which keeps it alive up to now. However, it is important to note that they do not endorse any company in particular nor they are linked to it.

Speaking of projects, OWASP has already done a lot. This includes the OWASP guide which is a document providing details about web application security. It also has the OWASP metrics, which is a project defining web application security metrics that is workable. They also have the very first standard known as the OWASP ASVS or the Application Security Verification Standard. This has been their banner project that gave brand to OWASP. It is actually a standard when doing application- level verifying of security.

OWASP has also been the brain behind WebGoat, which is an interactive training tool wherein users can make use of in order to learn the safest way of web application in a legal environment. They also formulated the WebScarab, which is the web application assessment for vulnerability. Of course, this includes proxy tools. These are only a few of the so many projects OWASP have had in years. For a decade of operation, it has really reached out to many people and has done a major difference in the society.

Tea Time Quiz

[forminator_poll id="23176"]
 

Leave a Reply