OWASP - OWASP SAMM

From GCA ACT
Revision as of 23:55, 25 October 2023 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description


The OWASP SAMM tool is designed to help developers and organizations create and maintain secure software development processes. It provides a framework for creating security policies and procedures, and provides guidance on how to implement these policies and procedures effectively. SAMM is divided into four main phases: Assess, Plan, Implement, and Monitor. Each phase contains a set of activities that should be completed in order to effectively secure software development.

More Information


https://owasp.org/www-project-samm/