"CREST and OWASP Partner on Verification Standard Program"

Cybersecurity-focussed non-profit CREST has recently partnered with the Open Web Application Security Project (OWASP) to release the OWASP Verification Standard (OVS).  The OVS aims to provide mobile and web app developers with enhanced security assurance and accredited organizations with improved access to the app development industry.  Researchers from CREST stated that from a technical standpoint, CREST OVS exists to assess an organization's ability to execute and deliver assessments related to both Level 1 and Level 2 of the OWASP Application Security Verification Standard (ASVS) and OWASP Mobile Application Security Verification Standard (MASVS).  With CREST OVS, the organizations are establishing new standards in application security to provide the buyers of application security assessment services with the highest level of assurance.  It was noted that the program has a series of explicit requirements that are designed to assess and harness the capabilities of an organization, along with the skills and competencies of its individual security testers.  A complete list of requisites for the program and details on how to apply are available on CREST's website.

 

Infosecurity reports: "CREST and OWASP Partner on Verification Standard Program"

Submitted by Anonymous on