OWASP

The Open Web Application Security Project (OWASP) is an international non-profit organization dedicated to the security of web applications. One of OWASP's core principles is that all its materials are freely available and easily accessible on its website, so that anyone can improve the security of their own web applications. The materials they offer include documentation, tools, videos and forums. Perhaps their most famous project is the OWASP Top 10.

The OWASP Top 10 is a regularly updated report that outlines the security concerns related to web application security and focuses on the 10 most critical risks. The report is compiled by a team of security experts from around the world. OWASP refers to the top 10 as an "awareness document" and recommends that all companies integrate the report into their processes to minimize and/or mitigate security risks.

 

 

OWASP at imbus

Our staff work on the basis of OWASP information, are members of the community and are regularly represented at events such as regulars' tables, conferences, etc. In our security tests, OWASP standards are the minimum of our procedures.

Contact show/hide

Your contact person at imbus

Mrs. Klaudia Dussa-Zieger

You might find this also interesting