トップ   新規 一覧 検索 最終更新   ヘルプ   最終更新のRSS

Appendix B 参考情報 のバックアップ(No.1)


OWASP ASVS 4.0

以下のOWASPプロジェクトは、この基準のユーザや採用者に役立つ可能性が高い:

OWASP 主要プロジェクト

1. OWASP Top 10 Project: https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project 2. OWASP Testing Guide: https://www.owasp.org/index.php/OWASP_Testing_Project 3. OWASP Proactive Controls: https://www.owasp.org/index.php/OWASP_Proactive_Controls 4. OWASP Security Knowledge Framework: https://www.owasp.org/index.php/OWASP_Security_Knowledge_Framework 5. OWASP Software Assurance Maturity Model (SAMM): https://www.owasp.org/index.php/OWASP_SAMM_Project

Mobile Security Related Projects

1. OWASP Mobile Security Project: https://www.owasp.org/index.php/OWASP_Mobile_Security_Project 2. OWASP Mobile Top 10 Risks: https://www.owasp.org/index.php/Projects/OWASP_Mobile_Security_Project_-_Top_Ten_Mobile_Risks 3. OWASP Mobile Security Testing Guide: https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide

OWASP Internet of Things related projects

1. OWASP Internet of Things Project: https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project

OWASP Serverless projects

1. OWASP Serverless Project: https://www.owasp.org/index.php/OWASP_Serverless_Top_10_Project

Others

同様に、次のWebサイトは、この標準のユーザ/採用者にとって有用である可能性が最も高い 1. SecLists Github: https://github.com/danielmiessler/SecLists 2. MITRE Common Weakness Enumeration: https://cwe.mitre.org/ 3. PCI Security Standards Council: https://www.pcisecuritystandards.org 4. PCI Data Security Standard (DSS) v3.2.1 Requirements and Security Assessment Procedures: https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-2-1.pdf 5. PCI Software Security Framework - Secure Software Requirements and Assessment Procedures: https://www.pcisecuritystandards.org/documents/PCI-Secure-Software-Standard-v1_0.pdf 6. PCI Secure Software Lifecycle (Secure SLC) Requirements and Assessment Procedures: https://www.pcisecuritystandards.org/documents/PCI-Secure-SLC-Standard-v1_0.pdf